Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg

Overview

General Information

Sample URL:https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg
Analysis ID:1540691
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Posts data to a JPG file (protocol mismatch)
HTML body with high number of large embedded background images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1900,i,9928544696727868219,8870333180392809207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://commons.wikimedia.org/wiki/File:Extenda.jpgHTTP Parser: Total embedded background img size: 216326
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50195 version: TLS 1.2

Networking

barindex
Source: unknownHTTP traffic detected: POST /beacon/media?duration=3753&uri=https%3A%2F%2Fupload.wikimedia.org%2Fwikipedia%2Fcommons%2F8%2F8d%2FExtenda.jpg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://en.wikipedia.orgSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wiki/List_of_equipment_of_the_Australian_Army HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/icons/wikipedia.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/icons/wikipedia.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/5d/Flag_of_the_United_States_%2823px%29.png/23px-Flag_of_the_United_States_%2823px%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/47/Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg/180px-Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/88/Flag_of_Australia_%28converted%29.svg/23px-Flag_of_Australia_%28converted%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/00/EF88_%28Enhance_F88_%27Austeyr%27%29.png/186px-EF88_%28Enhance_F88_%27Austeyr%27%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8a/M4_PEO_Soldier.jpg/180px-M4_PEO_Soldier.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/HK416N.png/180px-HK416N.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/5d/Flag_of_the_United_States_%2823px%29.png/23px-Flag_of_the_United_States_%2823px%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/b/ba/Flag_of_Germany.svg/23px-Flag_of_Germany.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/88/Flag_of_Australia_%28converted%29.svg/23px-Flag_of_Australia_%28converted%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/23px-Flag_of_Belgium_%28civil%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/HK416N.png/180px-HK416N.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/47/Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg/180px-Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8a/M4_PEO_Soldier.jpg/180px-M4_PEO_Soldier.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6a/AW50.png/180px-AW50.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/00/EF88_%28Enhance_F88_%27Austeyr%27%29.png/186px-EF88_%28Enhance_F88_%27Austeyr%27%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6b/KWA_HK417A2.jpg/180px-KWA_HK417A2.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/1c/Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg/180px-thumbnail.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=kl6de HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c7/SR-25_pic02.jpg/180px-SR-25_pic02.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022%7Cwikibase.sidebar.tracking&skin=vector-2022&version=1lal5 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7f/PEO_M14_EBR.jpg/180px-PEO_M14_EBR.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/20/Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp/180px-Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/enwiki.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/fd/MAG-latrun-exhibition-1.jpg/180px-MAG-latrun-exhibition-1.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/10/Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg/180px-Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/39/2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg/180px-2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/ac/HKUSP.png/180px-HKUSP.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/b/ba/Flag_of_Germany.svg/23px-Flag_of_Germany.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/23px-Flag_of_Belgium_%28civil%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/4a/MP5.jpg/180px-MP5.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/41/Flag_of_Austria.svg/23px-Flag_of_Austria.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c5/Austeyr_F88_M203.JPEG/180px-Austeyr_F88_M203.JPEG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6f/MK47.jpg/180px-MK47.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f1/M72A2_LAW.png/180px-M72A2_LAW.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e1/Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png/180px-Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4c/Flag_of_Sweden.svg/23px-Flag_of_Sweden.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6a/AW50.png/180px-AW50.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/af/An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg/180px-An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/a2/M224A1_60mm_Mortar.jpg/180px-M224A1_60mm_Mortar.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7f/PEO_M14_EBR.jpg/180px-PEO_M14_EBR.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c7/SR-25_pic02.jpg/180px-SR-25_pic02.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/1c/Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg/180px-thumbnail.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=kl6de HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=emsk3 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6b/KWA_HK417A2.jpg/180px-KWA_HK417A2.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/enwiki.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=a1aiu HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/70/Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG/180px-Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ea/Bayonet-Knife_M7.jpg/180px-Bayonet-Knife_M7.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c5/Bayonet-Knife_M9_w_Scabbard.jpg/180px-Bayonet-Knife_M9_w_Scabbard.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b8/Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg/180px-Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022%7Cwikibase.sidebar.tracking&skin=vector-2022&version=1lal5 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/fd/MAG-latrun-exhibition-1.jpg/180px-MAG-latrun-exhibition-1.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/10/Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg/180px-Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/39/2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg/180px-2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/ac/HKUSP.png/180px-HKUSP.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d9/Flag_of_Canada_%28Pantone%29.svg/23px-Flag_of_Canada_%28Pantone%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b7/First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg/180px-First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=a1aiu HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/20/Flag_of_the_Netherlands.svg/23px-Flag_of_the_Netherlands.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/20/Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp/180px-Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki HTTP/1.1Host: login.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/23/M113AS4_during_Predator%27s_Strike_2011.jpg/180px-M113AS4_during_Predator%27s_Strike_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/15/Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg/180px-Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7c/Bushmaster_at_the_2016_ADFA_Open_Day.jpg/180px-Bushmaster_at_the_2016_ADFA_Open_Day.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/4a/MP5.jpg/180px-MP5.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1Host: meta.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=emsk3 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/41/Flag_of_Austria.svg/23px-Flag_of_Austria.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6f/MK47.jpg/180px-MK47.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f6/Hawkei_DSC02320.JPG/180px-Hawkei_DSC02320.JPG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7d/Australian_Soldiers_with_2nd_Battalion%2C_Royal_Australian_Regiment_dismark_from_HMAS_Canberra_and_come_ashore_at_Kawaihae_Pier%2C_Hawaii_during_RIMPAC_2016_%28Cropped%29.jpg/180px-thumbnail.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/180px-45M_28_Camo.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&version=11ifm HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki HTTP/1.1Host: login.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/180px-Extenda.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d5/HMEE-with-slat-armor-001.jpg/180px-HMEE-with-slat-armor-001.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c5/Austeyr_F88_M203.JPEG/180px-Austeyr_F88_M203.JPEG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/aa/Huskies_150131-A-ID878-095.jpg/180px-Huskies_150131-A-ID878-095.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f1/M72A2_LAW.png/180px-M72A2_LAW.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=16g5g HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1Host: meta.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e1/Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png/180px-Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4c/Flag_of_Sweden.svg/23px-Flag_of_Sweden.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/af/An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg/180px-An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/af/Flag_of_South_Africa.svg/23px-Flag_of_South_Africa.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/df/M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg/180px-M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/a2/M224A1_60mm_Mortar.jpg/180px-M224A1_60mm_Mortar.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/76/Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg/180px-Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f9/Eurocopter_Tiger_ARH_%2834811833900%29.jpg/180px-Eurocopter_Tiger_ARH_%2834811833900%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/c/c3/Flag_of_France.svg/23px-Flag_of_France.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/9a/Flag_of_Spain.svg/23px-Flag_of_Spain.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/70/Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG/180px-Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ea/Bayonet-Knife_M7.jpg/180px-Bayonet-Knife_M7.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c5/Bayonet-Knife_M9_w_Scabbard.jpg/180px-Bayonet-Knife_M9_w_Scabbard.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b7/Flag_of_Europe.svg/23px-Flag_of_Europe.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ef/US_Army_UH-60M_%28cropped%29.jpg/180px-US_Army_UH-60M_%28cropped%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&version=11ifm HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/23px-Flag_of_the_United_States.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e6/MIAS_260915_AFM_AW139_%28cropped%29.jpg/180px-MIAS_260915_AFM_AW139_%28cropped%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/0/03/Flag_of_Italy.svg/23px-Flag_of_Italy.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f0/A15-303_on_board_HMAS_Canberra_in_June_2018.jpg/180px-A15-303_on_board_HMAS_Canberra_in_June_2018.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b8/Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg/180px-Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=16g5g HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/20/Flag_of_the_Netherlands.svg/23px-Flag_of_the_Netherlands.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AExtenda.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d9/Flag_of_Canada_%28Pantone%29.svg/23px-Flag_of_Canada_%28Pantone%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b7/First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg/180px-First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/23/M113AS4_during_Predator%27s_Strike_2011.jpg/180px-M113AS4_during_Predator%27s_Strike_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d7/Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg/180px-Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b8/USMC-01522.jpg/180px-USMC-01522.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/15/Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg/180px-Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/74/Wasp_Australian_Army.jpg/180px-Wasp_Australian_Army.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6e/ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg/180px-ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d9/Flag_of_Norway.svg/21px-Flag_of_Norway.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7d/Australian_Soldiers_with_2nd_Battalion%2C_Royal_Australian_Regiment_dismark_from_HMAS_Canberra_and_come_ashore_at_Kawaihae_Pier%2C_Hawaii_during_RIMPAC_2016_%28Cropped%29.jpg/180px-thumbnail.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7c/Bushmaster_at_the_2016_ADFA_Open_Day.jpg/180px-Bushmaster_at_the_2016_ADFA_Open_Day.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/a0/Australian_Army_LARC-V_in_2013.jpg/180px-Australian_Army_LARC-V_in_2013.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AExtenda.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AHMEE-with-slat-armor-001.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f6/Hawkei_DSC02320.JPG/180px-Hawkei_DSC02320.JPG HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/180px-45M_28_Camo.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/02/Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg/180px-Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/4/4d/Icon_pdf_file.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d5/HMEE-with-slat-armor-001.jpg/180px-HMEE-with-slat-armor-001.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/180px-Extenda.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/a/aa/Lock-red-alt-2.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/53/Australian_Army_Emblem.svg/100px-Australian_Army_Emblem.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/aa/Huskies_150131-A-ID878-095.jpg/180px-Huskies_150131-A-ID878-095.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/af/Flag_of_South_Africa.svg/23px-Flag_of_South_Africa.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AHMEE-with-slat-armor-001.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/df/M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg/180px-M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3A45M_28_Camo.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/76/Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg/180px-Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/ca/Wiki_Loves_Monuments_Logo_notext.svg/70px-Wiki_Loves_Monuments_Logo_notext.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f9/Eurocopter_Tiger_ARH_%2834811833900%29.jpg/180px-Eurocopter_Tiger_ARH_%2834811833900%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/c/c3/Flag_of_France.svg/23px-Flag_of_France.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/8d/Extenda.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/15px-Wikimedia_Commons_Query_Service_Logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/9a/Flag_of_Spain.svg/23px-Flag_of_Spain.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b7/Flag_of_Europe.svg/23px-Flag_of_Europe.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ef/US_Army_UH-60M_%28cropped%29.jpg/180px-US_Army_UH-60M_%28cropped%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/23px-Flag_of_the_United_States.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3A45M_28_Camo.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e6/MIAS_260915_AFM_AW139_%28cropped%29.jpg/180px-MIAS_260915_AFM_AW139_%28cropped%29.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/0/03/Flag_of_Italy.svg/23px-Flag_of_Italy.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f0/A15-303_on_board_HMAS_Canberra_in_June_2018.jpg/180px-A15-303_on_board_HMAS_Canberra_in_June_2018.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d7/Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg/180px-Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b8/USMC-01522.jpg/180px-USMC-01522.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/a0/Australian_Army_LARC-V_in_2013.jpg/180px-Australian_Army_LARC-V_in_2013.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/d9/Flag_of_Norway.svg/21px-Flag_of_Norway.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/74/Wasp_Australian_Army.jpg/180px-Wasp_Australian_Army.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/6/6e/ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg/180px-ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/4/4d/Icon_pdf_file.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/02/Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg/180px-Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/a/aa/Lock-red-alt-2.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /static/favicon/wikipedia.ico HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/5/53/Australian_Army_Emblem.svg/100px-Australian_Army_Emblem.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/ca/Wiki_Loves_Monuments_Logo_notext.svg/70px-Wiki_Loves_Monuments_Logo_notext.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /static/favicon/wikipedia.ico HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/15px-Wikimedia_Commons_Query_Service_Logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/8d/Extenda.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/1280px-45M_28_Camo.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wiki/File:Extenda.jpg HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vector HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.Long-Image-Names-in-Categories&only=styles&skin=vector HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/800px-Extenda.jpg?20150910190948 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=site.styles&only=styles&skin=vector HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/15px-Wikimedia_Commons_Query_Service_Logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/90px-CC_some_rights_reserved.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/24px-Cc-by_new_white.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/df/Cc-sa_white.svg/24px-Cc-sa_white.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/1280px-45M_28_Camo.jpg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/commonswiki.png HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/90px-CC_some_rights_reserved.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/commonswiki-wordmark.svg HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/24px-Cc-by_new_white.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/d/df/Cc-sa_white.svg/24px-Cc-sa_white.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/bullet-icon.svg?d4515 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/resources/src/mediawiki.action/images/checker.svg?ff513 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/user-avatar.svg?943a0 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/120px-Extenda.jpg?20150910190948 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/search.svg?a45d6 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/extensions/UniversalLanguageSelector/lib/jquery.uls/images/language.svg?80b0b HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vectorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.AjaxQuickDelete%2CCollapsibleTemplates%2CLanguageSelect%2CPictureOfTheYearEnhancements%2CSlideshow%2CStockphoto%2CWatchlistNotice%2CWikiMiniAtlas%2CZoomViewer%2Cfastcci%2ClibCommons%2ClibJQuery%2ClibUtil&skin=vector&version=1wlhj HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector&version=jbuad HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=dataValues%2Cjquery%2Coojs%2Coojs-ui%2Coojs-ui-core%2Coojs-ui-toolbars%2Coojs-ui-widgets%2Coojs-ui-windows%2Csite%2CvalueFormatters%2CvalueParsers%2Cwikibase%7CdataValues.DataValue%2CTimeValue%2Cvalues%7Cext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2CwikimediaEvents%7Cext.uls.common%2Ccompactlinks%2Ci18n%2Cinterface%2Clanguagenames%2Cmediawiki%2Cmessages%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cext.wikimediaEvents.wikibase%7Cjquery.animateWithEvent%2Cclient%2Ci18n%2Cinputautoexpand%2Cspinner%2CtextSelection%2Cui%2Culs%2Cvalueview%7Cjquery.event.special.eachchange%7Cjquery.spinner.styles%7Cjquery.ui.commonssuggester%2Clanguagesuggester%2Csuggester%7Cjquery.uls.data%2Cgrid%7Cjquery.util.getDirectionality%7Cjquery.valueview.Expert%2CExpertExtender%2CExpertStore%7Cjquery.valueview.experts.CommonsMediaType%2CEmptyValue%2CGeoShape%2CGlobeCoordinateInput%2CMonolingualText%2CQuantityInput%2CStringValue%2CTabularData%2CTimeInput%2CUnDeserializableValue%7Cjquery.wikibase.entityselector%2Cwbtooltip%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2CconfirmCloseWindow%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Cpulsatingdot%2Crouter%2Cstorage%2CtempUserCreated%2Ctemplate%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.action.edit.editWarning%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmediawiki.template.mustache%2Cmustache%2Bdom%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.config.values.wbDataTypes%2CwbEnableMulLanguageCode%2CwbRefTabsEnabled%2CwbRepo%2CwbSiteDetails%2CwbTmpAlwaysShowMulLanguageCode%7Coojs-ui-core.icons%2Cstyles%7Coojs-ui-toolbars.icons%7Coojs-ui-widgets.icons%7Coojs-ui-windows.icons%7Coojs-ui.styles.icons-editing-core%2Cicons-interactions%2Cicons-location%2Cicons-movement%2Cindicators%7Cskins.vector.legacy.js%7Cutil.ContentLanguages%2CExtendable%2CMessageProvider%2CMessageProviders%2CNotifier%2ChighlightSubstring%2Cinherit%7CvalueParsers.ValueParserStore%2Cparsers%7Cwikibase.EntityInitializer%2CSite%2CWikibaseContentLanguages%2CbuildErrorOutput%2Cdatamodel%2Cfallbackchains%2CgetLanguageNameByCode%2CgetUserLanguages%2Cserialization%2Csites%2Ctemplates%7Cwikibase.api.RepoApi%2CValueCaller%7Cwikibase.entityChangers.EntityChangersFactory%7Cwikibase.entityPage.entityLoaded%7Cwikibase.experts.Entity%2CItem%2CProperty%2C__namespace%2Cmodules%7Cwikibase.formatters.ApiValueFormatter%7Cwikibase.mediainfo.base%2CfilePageDisplay%2Cstatements%2Culs%7Cwikibase.ui.entityViewInit%7Cwikibase.utilities.ClaimGuidGenerator%7Cwikibase.view.ControllerViewFactory%2CReadModeViewFactory%2C__namespace&skin=vector&version=1y3ix HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="1
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/commonswiki.png HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/800px-Extenda.jpg?20150910190948 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/resources/src/mediawiki.action/images/checker.svg?ff513 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/commonswiki-wordmark.svg HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/bullet-icon.svg?d4515 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/user-avatar.svg?943a0 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles.legacy/images/search.svg?a45d6 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/8/8d/Extenda.jpg/120px-Extenda.jpg?20150910190948 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/extensions/UniversalLanguageSelector/lib/jquery.uls/images/language.svg?80b0b HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.AjaxQuickDelete%2CCollapsibleTemplates%2CLanguageSelect%2CPictureOfTheYearEnhancements%2CSlideshow%2CStockphoto%2CWatchlistNotice%2CWikiMiniAtlas%2CZoomViewer%2Cfastcci%2ClibCommons%2ClibJQuery%2ClibUtil&skin=vector&version=1wlhj HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector&version=jbuad HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=dataValues%2Cjquery%2Coojs%2Coojs-ui%2Coojs-ui-core%2Coojs-ui-toolbars%2Coojs-ui-widgets%2Coojs-ui-windows%2Csite%2CvalueFormatters%2CvalueParsers%2Cwikibase%7CdataValues.DataValue%2CTimeValue%2Cvalues%7Cext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2CwikimediaEvents%7Cext.uls.common%2Ccompactlinks%2Ci18n%2Cinterface%2Clanguagenames%2Cmediawiki%2Cmessages%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cext.wikimediaEvents.wikibase%7Cjquery.animateWithEvent%2Cclient%2Ci18n%2Cinputautoexpand%2Cspinner%2CtextSelection%2Cui%2Culs%2Cvalueview%7Cjquery.event.special.eachchange%7Cjquery.spinner.styles%7Cjquery.ui.commonssuggester%2Clanguagesuggester%2Csuggester%7Cjquery.uls.data%2Cgrid%7Cjquery.util.getDirectionality%7Cjquery.valueview.Expert%2CExpertExtender%2CExpertStore%7Cjquery.valueview.experts.CommonsMediaType%2CEmptyValue%2CGeoShape%2CGlobeCoordinateInput%2CMonolingualText%2CQuantityInput%2CStringValue%2CTabularData%2CTimeInput%2CUnDeserializableValue%7Cjquery.wikibase.entityselector%2Cwbtooltip%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2CconfirmCloseWindow%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Cpulsatingdot%2Crouter%2Cstorage%2CtempUserCreated%2Ctemplate%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.action.edit.editWarning%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmediawiki.template.mustache%2Cmustache%2Bdom%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.config.values.wbDataTypes%2CwbEnableMulLanguageCode%2CwbRefTabsEnabled%2CwbRepo%2CwbSiteDetails%2CwbTmpAlwaysShowMulLanguageCode%7Coojs-ui-core.icons%2Cstyles%7Coojs-ui-toolbars.icons%7Coojs-ui-widgets.icons%7Coojs-ui-windows.icons%7Coojs-ui.styles.icons-editing-core%2Cicons-interactions%2Cicons-location%2Cicons-movement%2Cindicators%7Cskins.vector.legacy.js%7Cutil.ContentLanguages%2CExtendable%2CMessageProvider%2CMessageProviders%2CNotifier%2ChighlightSubstring%2Cinherit%7CvalueParsers.ValueParserStore%2Cparsers%7Cwikibase.EntityInitializer%2CSite%2CWikibaseContentLanguages%2CbuildErrorOutput%2Cdatamodel%2Cfallbackchains%2CgetLanguageNameByCode%2CgetUserLanguages%2Cserialization%2Csites%2Ctemplates%7Cwikibase.api.RepoApi%2CValueCaller%7Cwikibase.entityChangers.EntityChangersFactory%7Cwikibase.entityPage.entityLoaded%7Cwikibase.experts.Entity%2CItem%2CProperty%2C__namespace%2Cmodules%7Cwikibase.formatters.ApiValueFormatter%7Cwikibase.mediainfo.base%2CfilePageDisplay%2Cstatements%2Culs%7Cwikibase.ui.entityViewInit%7Cwikibase.utilities.ClaimGuidGenerator%7Cwikibase.view.ControllerViewFactory%2CReadModeViewFactory%2C__namespace&skin=vector&version=1y3ix HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Window
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Wikiminiatlas.js&action=raw&ctype=text/javascript&smaxage=21600&maxage=86400 HTTP/1.1Host: meta.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wiki/Special:EntityData/M43084442.json?revision=690354215 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /static/favicon/commons.ico HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c0/Gnome-emblem-web.svg/50px-Gnome-emblem-web.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ee/Gnome-mail-send.svg/50px-Gnome-mail-send.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e7/Dialog-information_on.svg/50px-Dialog-information_on.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_style_Wikipedia_Icon.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=commonswiki HTTP/1.1Host: login.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/Gnome-document-save.svg/50px-Gnome-document-save.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/9d/Emblem-unreadable.svg/40px-Emblem-unreadable.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Gadget-ImageAnnotator.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/api.php?action=wbformatvalue&format=json&datavalue=%7B%22type%22%3A%22wikibase-entityid%22%2C%22value%22%3A%7B%22id%22%3A%22P180%22%7D%7D&generate=text%2Fhtml&options=%7B%22lang%22%3A%22en%22%7D HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:AjaxTranslation.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.AnonymousI18N&skin=vector&version=1no9e HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/ee/Gnome-mail-send.svg/50px-Gnome-mail-send.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=commonswiki HTTP/1.1Host: login.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/c0/Gnome-emblem-web.svg/50px-Gnome-emblem-web.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /static/favicon/commons.ico HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1Host: meta.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=vue%7Cwikibase.tainted-ref&skin=vector&version=1t4ca HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=wikibase.mediainfo.getDeserializer%7Cwikibase.mediainfo.serialization.MediaInfoDeserializer&skin=vector&version=1hbfc HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Wikiminiatlas.js&action=raw&ctype=text/javascript&smaxage=21600&maxage=86400 HTTP/1.1Host: meta.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_style_Wikipedia_Icon.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/9d/Emblem-unreadable.svg/40px-Emblem-unreadable.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/e/e7/Dialog-information_on.svg/50px-Dialog-information_on.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/92/Gnome-document-save.svg/50px-Gnome-document-save.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:AjaxTranslation.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /wiki/Special:EntityData/M43084442.json?revision=690354215 HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/api.php?action=wbformatvalue&format=json&datavalue=%7B%22type%22%3A%22wikibase-entityid%22%2C%22value%22%3A%7B%22id%22%3A%22P180%22%7D%7D&generate=text%2Fhtml&options=%7B%22lang%22%3A%22en%22%7D HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:LAPI.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Gadget-ImageAnnotator.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Tooltips.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:TextCleaner.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:UIElements.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.AnonymousI18N&skin=vector&version=1no9e HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:ImageAnnotatorConfig.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1Host: meta.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/c/ca/Wiki_Loves_Monuments_Logo_notext.svg/70px-Wiki_Loves_Monuments_Logo_notext.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=wikibase.mediainfo.getDeserializer%7Cwikibase.mediainfo.serialization.MediaInfoDeserializer&skin=vector&version=1hbfc HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:TextCleaner.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:Tooltips.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:AjaxSubmit.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:LAPI.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/api.php?action=parse&pst&text=%7B%7BMediaWiki%3AImageAnnotatorTexts%7Clive%3D1%7D%7D&title=API&prop=text&uselang=en&maxage=14400&smaxage=14400&format=json HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: cache=yesCache-Control: no-transform, max-age=14400, s-maxage=14400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&titles=File%3AExtenda.jpg&prop=info%7Cimageinfo&inprop=protection&iiprop=size&format=json HTTP/1.1Host: commons.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: cache=yesCache-Control: no-transformsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commons.wikimedia.org/wiki/File:Extenda.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=vue%7Cwikibase.tainted-ref&skin=vector&version=1t4ca HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:UIElements.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:ImageAnnotatorConfig.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/index.php?title=MediaWiki:AjaxSubmit.js&action=raw&ctype=text/javascript HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /w/api.php?action=parse&pst&text=%7B%7BMediaWiki%3AImageAnnotatorTexts%7Clive%3D1%7D%7D&title=API&prop=text&uselang=en&maxage=14400&smaxage=14400&format=json HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/8a/Gtk-dialog-info-14px.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b4/Gtk-dialog-info.svg/16px-Gtk-dialog-info.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commons.wikimedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /w/api.php?action=query&titles=File%3AExtenda.jpg&prop=info%7Cimageinfo&inprop=protection&iiprop=size&format=json HTTP/1.1Host: commons.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; WMF-Last-Access=23-Oct-2024; NetworkProbeLimit=0.001; commonswikimwuser-sessionId=bef312b10490c4b55965
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/8a/Gtk-dialog-info-14px.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/b/b4/Gtk-dialog-info.svg/16px-Gtk-dialog-info.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: commons.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: intake-analytics.wikimedia.org
Source: unknownHTTP traffic detected: POST /beacon/media?duration=3753&uri=https%3A%2F%2Fupload.wikimedia.org%2Fwikipedia%2Fcommons%2F8%2F8d%2FExtenda.jpg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://en.wikipedia.orgSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_ArmyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
Source: chromecache_329.2.dr, chromecache_385.2.drString found in binary or memory: http://NationalArchives.gov.uk/doc/open-government-licence/version/1/
Source: chromecache_310.2.drString found in binary or memory: http://armyrecognition.com/february_2015_global_defense_security_news_uk/australia_officially_opens_
Source: chromecache_310.2.drString found in binary or memory: http://articles.janes.com/articles/International-Defence-Review-2000/New-assault-rifles-for-Australi
Source: chromecache_310.2.drString found in binary or memory: http://artilleryhistory.org/todays_gunline/joint_fires/joint_fires_circular_2019.pdf
Source: chromecache_155.2.dr, chromecache_225.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014
Source: chromecache_369.2.dr, chromecache_128.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg
Source: chromecache_309.2.dr, chromecache_399.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg
Source: chromecache_393.2.dr, chromecache_247.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/Help:Gadget-ImageAnnotator
Source: chromecache_353.2.dr, chromecache_231.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/MediaWiki:Tooltips.js/Documentation/Examples
Source: chromecache_353.2.dr, chromecache_231.2.drString found in binary or memory: http://commons.wikimedia.org/wiki/MediaWiki_talk:Tooltips.js
Source: chromecache_331.2.dr, chromecache_339.2.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/3.0/
Source: chromecache_382.2.dr, chromecache_397.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_310.2.drString found in binary or memory: http://dtrmagazine.com/wp-content/uploads/2016/08/Australian-Armoured-Vehicle-Programs-to-2030-Speci
Source: chromecache_353.2.dr, chromecache_278.2.dr, chromecache_274.2.dr, chromecache_231.2.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
Source: chromecache_310.2.drString found in binary or memory: http://news.defence.gov.au/2012/05/04/shadow-tactical-unmanned-aerial-system-commences-afghan-operat
Source: chromecache_310.2.drString found in binary or memory: http://nla.gov.au/nla.news-page29910635
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: http://qudt.org/vocab/unit#Unitless
Source: chromecache_310.2.drString found in binary or memory: http://ract.org.au/sites/default/files/RACT%20Journal%202017.pdf
Source: chromecache_353.2.dr, chromecache_231.2.drString found in binary or memory: http://script.aculo.us/
Source: chromecache_382.2.dr, chromecache_397.2.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_310.2.drString found in binary or memory: http://supacat.com/newsevents/news/supacat-to-deliver-89-special-operations-vehicles-commando-under-
Source: chromecache_377.2.drString found in binary or memory: http://supacat.com/products/hmt/hmt-extenda/
Source: chromecache_278.2.dr, chromecache_274.2.drString found in binary or memory: http://svn.wikimedia.org/viewvc/mediawiki/trunk/phase3/includes/ImagePage.php?r1=52385&r2=53130
Source: chromecache_310.2.drString found in binary or memory: http://www.abc.net.au/news/2018-03-14/ipswich-qld-wins-5-billion-army-purchase-light-armoured-vehicl
Source: chromecache_310.2.drString found in binary or memory: http://www.army.gov.au/Our-future/Projects/Project-LAND-400
Source: chromecache_310.2.drString found in binary or memory: http://www.army.gov.au/Our-future/Projects/Project-NINGAUI/Bushmaster-fitted-with-Self-Protection-Ad
Source: chromecache_310.2.drString found in binary or memory: http://www.army.gov.au/Our-work/Equipment-and-clothing/Vehicles/G-Wagon
Source: chromecache_310.2.drString found in binary or memory: http://www.army.gov.au/Our-work/Equipment-and-clothing/Vehicles/M113AS4
Source: chromecache_310.2.drString found in binary or memory: http://www.army.gov.au/~/media/Army/Our%20work/Equipment%20and%20clothing/Vehicles/G%20wagon/G%20wag
Source: chromecache_310.2.drString found in binary or memory: http://www.asiapacificdefencereporter.com/articles/692/Boeing-completes-CH-47F-Chinook-deliveries-to
Source: chromecache_310.2.drString found in binary or memory: http://www.australiandefence.com.au/47D1BC50-F807-11DD-8DFE0050568C22C9
Source: chromecache_310.2.drString found in binary or memory: http://www.australiandefence.com.au/news/air-mrh90-taipan-reaching-for-2016-milestones
Source: chromecache_310.2.drString found in binary or memory: http://www.bendigoadvertiser.com.au/news/local/news/general/first-look-at-hawkei/1639820.aspx
Source: chromecache_310.2.drString found in binary or memory: http://www.bendigoadvertiser.com.au/story/3752484/white-paper-full-of-praise-for-hawkei/
Source: chromecache_310.2.drString found in binary or memory: http://www.deagel.com/news/Australia-Orders-Carl-Gustav-Ammunition-and-Bolide-Missiles_n000000204.as
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1202/1202.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1258/1258.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1263/1263.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1344/1344.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1348/1348.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1362/1362.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1369/1369.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1371/1371a.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1372/1372.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1379/1379b.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1397/1397.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1399/1399.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/afg/ValuesTraditions/values.html
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/casg/EquippingDefence/LAND121PH3B-MHC
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/dmo/Multimedia/Threads_Issue_4_2012-9-6062.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/dmo/NewsMedia/DMOBulletin/Contract-signed-for-Special-Operations-Vehicles
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/dmo/NewsMedia/DMONews/BenBurrows
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/dmo/equippingdefence/land400
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/media/DeptTpl.cfm?CurrentId=329
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/media/departmentaltpl.cfm?CurrentId=7131
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1027/story01.htm
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1061/topstories/story11.htm
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1089/topstories/story03.htm
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1135/topstories/story10.htm
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1174/features/feature01.htm
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/news/armynews/editions/1316/1316.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defence.gov.au/publications/CapabilityPlan2012.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.defenceconnect.com.au/land/2786-nioa-celebrates-first-delivery-of-advanced-155mm-munition
Source: chromecache_310.2.drString found in binary or memory: http://www.dtic.mil/ndia/2011smallarms/WednesdayInter12397Evenden.pdf
Source: chromecache_310.2.drString found in binary or memory: http://www.dtic.mil/ndia/2012armaments/Wednesday13969Armstrong.pdf
Source: chromecache_331.2.dr, chromecache_339.2.drString found in binary or memory: http://www.gnu.org/copyleft/fdl.html
Source: chromecache_278.2.dr, chromecache_274.2.drString found in binary or memory: http://www.ietf.org/rfc/rfc2397).
Source: chromecache_382.2.dr, chromecache_397.2.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_310.2.drString found in binary or memory: http://www.janes.com/article/52791/australia-ready-to-sign-ef88-austeyr-rifle-contract
Source: chromecache_310.2.drString found in binary or memory: http://www.janes.com/article/53440/thales-f90-assault-rifle-poised-to-enter-mainstream-australian-se
Source: chromecache_310.2.drString found in binary or memory: http://www.janes.com/article/56386/australian-army-to-extend-black-hawk-service-lives-for-special-fo
Source: chromecache_215.2.dr, chromecache_186.2.drString found in binary or memory: http://www.lenz-online.de/cgi-bin/wiki/wiki-osm.pl
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2011/12/12/minister-for-defence-and-minister-for-defence-materiel
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2012/10/16/minister-for-defence-and-minister-for-defence-materiel
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2012/12/13/minister-for-defence-materiel-media-release-new-specia
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2012/12/17/minister-for-defence-materiel-new-contract-to-deliver-
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2014/10/23/new-training-system-for-adf-helicopter-crews/
Source: chromecache_310.2.drString found in binary or memory: http://www.minister.defence.gov.au/2015/02/19/minister-for-defence-land-400-phase-2-mounted-combat-r
Source: chromecache_353.2.dr, chromecache_231.2.drString found in binary or memory: http://www.nickstakenburg.com/projects/prototip/
Source: chromecache_353.2.dr, chromecache_231.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_310.2.drString found in binary or memory: http://www.ract.org.au/Archived/sites/default/files/armywatercraftnaming.pdf
Source: chromecache_178.2.drString found in binary or memory: http://www.rheinmetall-defence.com
Source: chromecache_310.2.drString found in binary or memory: http://www.senatorjohnfaulkner.com.au/file.php?file=/news/LMUFGPMEWY/index.html
Source: chromecache_310.2.drString found in binary or memory: http://www.theaustralian.com.au/national-affairs/defence/push-is-on-to-bring-out-the-big-guns/story-
Source: chromecache_310.2.drString found in binary or memory: http://www.upi.com/Business_News/Security-Industry/2011/07/21/Australian-army-soon-to-get-Nary-vehic
Source: chromecache_278.2.dr, chromecache_274.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/syntax.html#element-restrictions).
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: http://www.wikidata.org/entity/
Source: chromecache_279.2.dr, chromecache_406.2.dr, chromecache_377.2.dr, chromecache_308.2.dr, chromecache_118.2.drString found in binary or memory: http://www.wikidata.org/entity/Q1985727
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: http://www.wikidata.org/entity/Q1985786
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: http://www.wikidata.org/entity/Q2
Source: chromecache_346.2.dr, chromecache_371.2.drString found in binary or memory: http://www.wikiskripta.eu
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/airbus-doubles-down-on-tiger-replacement-proposal/
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/boxer-crv-to-get-an-iron-fist/
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/contract-signed-for-land-19-phase-7b-srgbad-enhanced-nasams/
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/land-forces-2021-australian-army-receives-25th-boxer-crv/
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/nioa-awarded-land17-1c2-artillery-ammunition-contract/
Source: chromecache_310.2.drString found in binary or memory: https://adbr.com.au/with-a-new-black-hawk-on-the-way-the-original-is-retired/
Source: chromecache_310.2.drString found in binary or memory: https://archive.today/20130126192444/http://articles.janes.com/articles/International-Defence-Review
Source: chromecache_310.2.drString found in binary or memory: https://armadainternational.com/2017/08/special-effects-sof/
Source: chromecache_310.2.drString found in binary or memory: https://armyrecognition.com/ukraine_-_russia_conflict_war_2022/ukraine_receives_14_hmt_extenda_mk_2_
Source: chromecache_310.2.drString found in binary or memory: https://asiapacificdefencereporter.com/taipan-probably-ditched-because-army-didnt-update-software/
Source: chromecache_310.2.drString found in binary or memory: https://asiapacificdefencereporter.com/wp-content/uploads/2022/09/APDROct2022.pdf
Source: chromecache_310.2.drString found in binary or memory: https://australianaviation.com.au/2019/07/eye-on-the-tiger-a-look-at-the-armys-armed-reconnaissance-
Source: chromecache_310.2.drString found in binary or memory: https://australianaviation.com.au/2023/05/border-force-joins-defence-in-grounding-china-linked-drone
Source: chromecache_310.2.drString found in binary or memory: https://australianaviation.com.au/2024/08/latest-batch-of-army-black-hawks-touch-down-in-sydney/
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://catfood.toolforge.org/catfood.php?category=
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://commons-delinquent.toolforge.org/index.php?image=
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://commons.wikimedia.org/beacon/event
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/entity/M43084442
Source: chromecache_308.2.drString found in binary or memory: https://commons.wikimedia.org/w/api.php
Source: chromecache_329.2.dr, chromecache_385.2.drString found in binary or memory: https://commons.wikimedia.org/w/index.php?curid=30477044
Source: chromecache_140.2.dr, chromecache_115.2.drString found in binary or memory: https://commons.wikimedia.org/w/index.php?curid=43084442
Source: chromecache_272.2.dr, chromecache_178.2.drString found in binary or memory: https://commons.wikimedia.org/w/index.php?curid=54697419
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/w/index.php?title=File:Extenda.jpg&oldid=690354215
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://commons.wikimedia.org/w/index.php?title=MediaWiki:Mediasearchlink.js
Source: chromecache_303.2.dr, chromecache_236.2.drString found in binary or memory: https://commons.wikimedia.org/w/load.php
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/
Source: chromecache_310.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Category:Australian_Army
Source: chromecache_310.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Category:Weapons_of_Australia
Source: chromecache_272.2.dr, chromecache_178.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:45M_28_Camo.jpg
Source: chromecache_209.2.dr, chromecache_419.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_fir
Source: chromecache_131.2.dr, chromecache_327.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg
Source: chromecache_288.2.dr, chromecache_372.2.dr, chromecache_171.2.dr, chromecache_140.2.dr, chromecache_269.2.dr, chromecache_148.2.dr, chromecache_115.2.dr, chromecache_117.2.dr, chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:Extenda.jpg
Source: chromecache_329.2.dr, chromecache_385.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg
Source: chromecache_216.2.dr, chromecache_404.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpg
Source: chromecache_331.2.dr, chromecache_339.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Help:Gadget-ImageAnnotator
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.json
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.jsonld
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.n3
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.nt
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.php
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.rdf
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.ttl
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:Filepath/
Source: chromecache_377.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Special:MyLanguage/Commons:Depicts
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0
Source: chromecache_377.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/deed.en
Source: chromecache_377.2.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_377.2.drString found in binary or memory: https://creativecommons.org/share-your-work/licensing-considerations/compatible-licenses
Source: chromecache_310.2.drString found in binary or memory: https://defence.nioa.com.au/latest-news/rheinmetall-nioa-munitions-produces-first-artillery-shell-in
Source: chromecache_310.2.drString found in binary or memory: https://defence.nioa.com.au/projects/land-17
Source: chromecache_310.2.drString found in binary or memory: https://defencetechnologyreview.partica.online/defence-technology-review/dtr-aug-2019/flipbook/4/
Source: chromecache_310.2.drString found in binary or memory: https://defense-update.com/20190121_iron-fists-aps-for-the-australian-boxers.html
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://developer.wikimedia.org
Source: chromecache_125.2.dr, chromecache_424.2.drString found in binary or memory: https://doc.wikimedia.org/codex/latest/components/demos/button.html#icon-only-button
Source: chromecache_125.2.dr, chromecache_424.2.drString found in binary or memory: https://doc.wikimedia.org/codex/latest/components/demos/progressbar.html
Source: chromecache_310.2.drString found in binary or memory: https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=side
Source: chromecache_310.2.drString found in binary or memory: https://downloads.realviewdigital.com/pdf/army-news/july-22-2021.pdf
Source: chromecache_310.2.drString found in binary or memory: https://downloads.realviewdigital.com/pdf/army-news/july-7-2022.pdf
Source: chromecache_310.2.drString found in binary or memory: https://euro-sd.com/2023/06/news/32307/32307/
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement
Source: chromecache_310.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://freedomdefined.org/Definition
Source: chromecache_261.2.dr, chromecache_417.2.drString found in binary or memory: https://geohack.toolforge.org/geohack.php?pagename=
Source: chromecache_215.2.dr, chromecache_186.2.drString found in binary or memory: https://github.com/dschwen/wikiminiatlas/blob/master/wikiminiatlas.js
Source: chromecache_310.2.drString found in binary or memory: https://hitachicm.com.au/solutions/construction/john-deere-dozers-join-the-ranks
Source: chromecache_281.2.dr, chromecache_159.2.dr, chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://intake-analytics.wikimedia.org
Source: chromecache_281.2.dr, chromecache_159.2.dr, chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://intake-analytics.wikimedia.org/v1/events?hasty=true
Source: chromecache_281.2.dr, chromecache_159.2.dr, chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://intake-logging.wikimedia.org/v1/events?hasty=true
Source: chromecache_310.2.drString found in binary or memory: https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1
Source: chromecache_346.2.dr, chromecache_371.2.drString found in binary or memory: https://meta.wikimedia.org/wiki/User:Krinkle/Scripts/AnonymousI18N
Source: chromecache_310.2.drString found in binary or memory: https://militaryleak.com/2020/10/09/assegai-155mm-artillery-ammunition/
Source: chromecache_310.2.drString found in binary or memory: https://news.defence.gov.au/media/media-releases/adf-signs-next-generation-weapons
Source: chromecache_310.2.drString found in binary or memory: https://news.defence.gov.au/media/media-releases/australian-army-phantoms-fly-service
Source: chromecache_185.2.dr, chromecache_335.2.drString found in binary or memory: https://next.vuex.vuejs.org/
Source: chromecache_310.2.drString found in binary or memory: https://parlinfo.aph.gov.au/parlInfo/search/display/display.w3p;query=Id%3A%22chamber%2Fhansards%2F1
Source: chromecache_261.2.dr, chromecache_417.2.drString found in binary or memory: https://phabricator.wikimedia.org/maniphest/task/create/?projects=PHID-PROJ-cabyqp5sf4hyvauln3sq
Source: chromecache_160.2.drString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: chromecache_310.2.drString found in binary or memory: https://researchcentre.army.gov.au/sites/default/files/aaj_2015_1.pdf
Source: chromecache_310.2.drString found in binary or memory: https://search.worldcat.org/issn/0729-5685
Source: chromecache_310.2.drString found in binary or memory: https://search.worldcat.org/issn/1446-6880
Source: chromecache_310.2.drString found in binary or memory: https://search.worldcat.org/issn/1448-2843
Source: chromecache_310.2.drString found in binary or memory: https://search.worldcat.org/issn/1449-2385
Source: chromecache_310.2.drString found in binary or memory: https://sldinfo.com/2018/03/a-south-african-input-to-the-australian-defence-force/
Source: chromecache_377.2.drString found in binary or memory: https://stats.wikimedia.org/#/commons.wikimedia.org
Source: chromecache_377.2.drString found in binary or memory: https://ticket.wikimedia.org/otrs/index.pl?Action=AgentTicketZoom&TicketNumber=2015110910019442
Source: chromecache_178.2.drString found in binary or memory: https://ticket.wikimedia.org/otrs/index.pl?Action=AgentTicketZoom&TicketNumber=2017010310004126
Source: chromecache_197.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/1/10/MediaWiki_Vector_skin_action_arrow.png);backgrou
Source: chromecache_197.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/1/1e/MediaWiki_Vector_skin_left_arrow.png);background
Source: chromecache_272.2.dr, chromecache_178.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/3/30/45M_28_Camo.jpg
Source: chromecache_197.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/4/41/MediaWiki_Vector_skin_right_arrow.png);backgroun
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/8d/Extenda.jpg
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/8d/Extenda.jpg?20150910190948
Source: chromecache_393.2.dr, chromecache_247.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/b/bb/Echo_question.svg
Source: chromecache_289.2.dr, chromecache_420.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/c/c0/MediaWiki_footer_link_ltr.svg
Source: chromecache_329.2.dr, chromecache_385.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/24px-Cc-by_new_white.s
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/36px-Cc-by_new_white.s
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/48px-Cc-by_new_white.s
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/1
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/2
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/3
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/135px-CC_some_
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/180px-CC_some_
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/90px-CC_some_r
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/120px-Extenda.jpg?201509101909
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/320px-Extenda.jpg
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/640px-Extenda.jpg
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/800px-Extenda.jpg
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/800px-Extenda.jpg?201509101909
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/9/92/Gnome-document-save.svg/50px-Gnome-documen
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/9/9d/Emblem-unreadable.svg/40px-Emblem-unreadab
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Gnome-emblem-web.svg/50px-Gnome-emblem-web
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Cc-sa_white.svg/24px-Cc-sa_white.svg.png
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Cc-sa_white.svg/36px-Cc-sa_white.svg.png
Source: chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Cc-sa_white.svg/48px-Cc-sa_white.svg.png
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/e/e7/Dialog-information_on.svg/50px-Dialog-info
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/e/ee/Gnome-mail-send.svg/50px-Gnome-mail-send.s
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/113px-Permission_
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/150px-Permission_
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_l
Source: chromecache_310.2.drString found in binary or memory: https://uxo.defence.gov.au/sites/default/files/2023-02/PyroSmkGrenRev01.pdf
Source: chromecache_185.2.dr, chromecache_125.2.dr, chromecache_335.2.dr, chromecache_424.2.drString found in binary or memory: https://vuejs.org/error-reference/#compiler-$
Source: chromecache_185.2.dr, chromecache_125.2.dr, chromecache_335.2.dr, chromecache_424.2.drString found in binary or memory: https://vuejs.org/error-reference/#runtime-$
Source: chromecache_185.2.dr, chromecache_335.2.drString found in binary or memory: https://vuejs.org/images/icons/favicon-96x96.png
Source: chromecache_272.2.dr, chromecache_140.2.dr, chromecache_115.2.dr, chromecache_178.2.dr, chromecache_377.2.drString found in binary or memory: https://wcqs-beta.wmflabs.org/#%23defaultView%3AImageGrid%09%0ASELECT%20%3Fimage%20%20%20%7B%0A%20%2
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20010711090859/http://www.defence.gov.au/media/DeptTpl.cfm?CurrentId=329
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20010720160309/http://www.defence.gov.au/news/armynews/editions/1027/sto
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20030120084520/http://www.defence.gov.au/news/armynews/editions/1061/top
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20040111013606/http://www.defence.gov.au/news/armynews/editions/1089/top
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20071011035538/http://www.defence.gov.au/media/departmentaltpl.cfm?Curre
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20071120023003/http://www.defence.gov.au/news/armynews/editions/1135/top
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20091021093321/http://www.bendigoadvertiser.com.au/news/local/news/gener
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20110319071953/http://www.senatorjohnfaulkner.com.au/file.php?file=/news
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20120317011218/http://www.minister.defence.gov.au/2011/12/12/minister-fo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20120604212201/http://news.defence.gov.au/2012/05/04/shadow-tactical-unm
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20120803005416/http://www.defence.gov.au:80/publications/CapabilityPlan2
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20121019114535/http://www.minister.defence.gov.au/2012/10/16/minister-fo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20130329193538/http://army.gov.au/Our-future/Projects/Project-NINGAUI/Bu
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20130428095520/http://www.minister.defence.gov.au/2012/12/17/minister-fo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20140403021759/https://www.thalesgroup.com/en/australia/press-release/st
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20140419020023/http://www.defence.gov.au/afg/ValuesTraditions/values.htm
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150221004004/http://www.minister.defence.gov.au/2015/02/19/minister-fo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150221150759/http://www.defence.gov.au/dmo/NewsMedia/DMONews/BenBurrow
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150222083937/http://www.armyrecognition.com/february_2015_global_defen
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150309121408/http://www.army.gov.au/Our-future/Projects/Project-LAND-4
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150708071150/http://www.janes.com/article/52791/australia-ready-to-sig
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20150907053200/http://www.australiandefence.com.au/47D1BC50-F807-11DD-8D
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20151208082745/http://www.janes.com/article/53440/thales-f90-assault-rif
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160105000134/http://www.janes.com/article/56386/australian-army-to-ext
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160105090112/http://www.army.gov.au/~/media/Army/Our%20work/Equipment%
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160303183007/http://www.dtic.mil/ndia/2012armaments/Wednesday13969Arms
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160304043506/http://www.upi.com/Business_News/Security-Industry/2011/0
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160421105505/http://www.defence.gov.au/casg/EquippingDefence/LAND121PH
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160705032817/http://www.defence.gov.au/dmo/Multimedia/Threads_Issue_4_
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160725235154/http://www.army.gov.au/Our-work/Equipment-and-clothing/Ve
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160817160216/http://army.gov.au/Our-work/Equipment-and-clothing/Vehicl
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160822034753/http://www.asiapacificdefencereporter.com/articles/692/Bo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160825183833/http://www.minister.defence.gov.au/2014/10/23/new-trainin
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160826085018/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160827044752/http://www.minister.defence.gov.au/2012/12/13/minister-fo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160916212640/http://supacat.com/newsevents/news/supacat-to-deliver-89-
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20160919070035/http://www.defence.gov.au/dmo/NewsMedia/DMOBulletin/Contr
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161018123353/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161020204550/http://www.dtic.mil/ndia/2011smallarms/WednesdayInter1239
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161126194428/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161127022406/http://www.ract.org.au/Archived/sites/default/files/armyw
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161220073815/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20161229033914/http://dtrmagazine.com/wp-content/uploads/2016/08/Austral
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20170202000808/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20170202001249/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20170218212114/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20170228085827/https://www.army.gov.au/our-work/equipment-and-clothing/s
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20170906035636/http://www.deagel.com/news/Australia-Orders-Carl-Gustav-A
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180313214330/https://www.defenceconnect.com.au/land-amphibious/2023-la
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180314171320/http://www.abc.net.au/news/2018-03-14/ipswich-qld-wins-5-
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180315133922/https://www.minister.defence.gov.au/minister/marise-payne
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180325023806/http://www.defence.gov.au/dmo/equippingdefence/land400
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180817223306/https://www.janes.com/article/82437/australia-orders-211-
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180829212251/https://www.anao.gov.au/sites/g/files/net4981/f/ANAO_Repo
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180831002452/https://www.rheinmetall-defence.com/en/rheinmetall_defenc
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20180905182519/https://www.janes.com/article/82780/australia-orders-carl
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20190308172029/https://hitachicm.com.au/solutions/construction/john-deer
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20190711173752/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20190813222656/http://www.defence.gov.au/Publications/NewsPapers/Army/ed
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20191202204121/https://www.australiandefence.com.au/defence/land/making-
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20200925160746/https://armadainternational.com/2017/08/special-effects-s
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20211004124142/https://defence.gov.au/publications/newspapers/Army/editi
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20220509013723/https://www.liberal.org.au/latest-news/2022/05/09/securin
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20220627004059/https://www.raytheon.com/sites/default/files/2019-04/ADBR
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20221111043340/https://www.australiandefence.com.au/defence/land/making-
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20230320195046/https://www.australiandefence.com.au/land/adf-takes-deliv
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20230626093714/https://www.pm.gov.au/media/australia-pledges-further-sup
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20231102055254/https://www.australiandefence.com.au/defence/general/firs
Source: chromecache_310.2.drString found in binary or memory: https://web.archive.org/web/20231112083124/https://www.australiandefence.com.au/defence/estate/const
Source: chromecache_310.2.drString found in binary or memory: https://webarchive.nla.gov.au/awa/20140304035212/http://www.defence.gov.au/news/armynews/editions/13
Source: chromecache_310.2.drString found in binary or memory: https://webarchive.nla.gov.au/awa/20160615163924/http://www.defence.gov.au/Publications/NewsPapers/A
Source: chromecache_310.2.drString found in binary or memory: https://webarchive.nla.gov.au/awa/20190209122438/http://www.defence.gov.au/Publications/NewsPapers/A
Source: chromecache_310.2.drString found in binary or memory: https://webarchive.nla.gov.au/awa/20190510112653/http://www.defence.gov.au/Publications/NewsPapers/A
Source: chromecache_310.2.drString found in binary or memory: https://wikimediafoundation.org/
Source: chromecache_310.2.drString found in binary or memory: https://worldbayonets.com/Bayonet_Identification_Guide/Australia/Australia_2.html
Source: chromecache_310.2.drString found in binary or memory: https://www.abc.net.au/news/2023-03-23/australian-defence-force-helicopter-incident-jervis-bay/10213
Source: chromecache_310.2.drString found in binary or memory: https://www.abc.net.au/news/2023-04-21/army-projects-drastically-cut-in-defence-shakeup/102254536
Source: chromecache_310.2.drString found in binary or memory: https://www.abc.net.au/news/2023-07-05/dji-drones-used-across-government-defence-police-ban/10256260
Source: chromecache_310.2.drString found in binary or memory: https://www.abc.net.au/news/2023-08-07/new-army-black-hawks-arrive-as-taipan-probe-continues/1026955
Source: chromecache_310.2.drString found in binary or memory: https://www.abc.net.au/news/2023-09-29/taipans-permanently-grounded-after-fatal-crash/102915986
Source: chromecache_310.2.drString found in binary or memory: https://www.afr.com/politics/federal/army-vehicles-gutted-for-missiles-amid-42b-budget-hole-20230421
Source: chromecache_310.2.drString found in binary or memory: https://www.anao.gov.au/sites/default/files/2024-02/Auditor-General_Report_2023-24_14.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.anao.gov.au/sites/default/files/ANAO_Report_2017-2018_26_complete.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.anao.gov.au/sites/default/files/AuditReport_2013-2014_52.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.anao.gov.au/sites/default/files/Auditor-General_Report_2020-2021_19_PDSS_Multi-Role_Heli
Source: chromecache_310.2.drString found in binary or memory: https://www.anao.gov.au/sites/g/files/net4981/f/ANAO_Report_2017-2018_26_complete.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Public_Works/Land4502Phase1/Submissio
Source: chromecache_310.2.drString found in binary or memory: https://www.aph.gov.au/api/qon/downloadestimatesquestions/EstimatesQuestion-CommitteeId5-EstimatesRo
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/media-room/media-releases/army-launches-next-generation-uniform
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/our-work/equipment-and-clothing/small-arms/self-loading-pistol-9-millimetre-
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/our-work/equipment-uniforms/equipment/small-arms/f89-and-para-minimi
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/our-work/equipment-uniforms/equipment/support-weapons/antipersonnel-weapon-m
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/sites/default/files/2019-11/ef88_lrip_poster_4.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/sites/default/files/2023-06/Land-Mobility-and-Support-Program.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.army.gov.au/sites/g/files/net1846/f/amcu_factsheet.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.armynewspaper.defence.gov.au/army-news/april-15-2021/flipbook/22/
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/estate/construction-of-maryborough-munitions-plant-comp
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/general/first-exports-roll-out-of-rheinmetall-nioa-muni
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/adf-to-acquire-more-hellfire-missiles
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/birdon-details-land-8710-proposals
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/making-the-m777-more-lethal
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/phase-3-of-littoral-manoeuvre-vessel-program-resco
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/tank-upgrade-finally-confirmed
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/defence/land/tank-upgrade-trundles-onwards
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/land/adf-takes-delivery-of-new-howitzer-ammunition
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/land/rheinmetall-to-supply-assegai-artillery-ammunition
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/news/details-around-nioa-s-land-159-offer
Source: chromecache_310.2.drString found in binary or memory: https://www.australiandefence.com.au/news/news/army-to-lease-surplus-british-helicopters
Source: chromecache_310.2.drString found in binary or memory: https://www.chemring.co.uk/~/media/Files/C/Chemring-V3/documents/energetics/ascend-a101-coloured-smo
Source: chromecache_310.2.drString found in binary or memory: https://www.contactairlandandsea.com/free_contact/contact51/contact51.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.dasadec.army.mil/News/Article-Display/Article/2710812/us-and-australian-defense-departme
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1319/1319.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1384/1384.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1398/1398.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1409/1409.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1446.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1484.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1487.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/about/reviews-inquiries/defence-strategic-review
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/news-events/news/2021-10-28/army-aviation-capability-bolstered
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/news-events/news/2023-07-27/redback-bring-army-some-sting
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/news-events/news/2023-11-03/collaboration-key
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/news-events/releases/2022-09-30/adf-signs-next-generation-weapons
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/news-events/releases/2023-01-18/black-hawk-helicopters-defence
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/project/armed-reconnaissance-helicopter-replacement
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/project/enhanced-f88-austeyr
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/project/multi-role-helicopter-rapid-replacement-project
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/project/short-range-ground-based-air-defence
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/sites/default/files/2021-08/2016-Defence-Integrated-Investment-Program_0.
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/sites/default/files/2021-10/AR-2011-12.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defence.gov.au/sites/default/files/2022-03/2012-2013_Defence_PBS_complete.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.defenceconnect.com.au/land-amphibious/2023-land-400-phase-2-decision-revealed
Source: chromecache_310.2.drString found in binary or memory: https://www.defensenews.com/land/2023/10/06/how-australias-strategic-review-is-changing-army-acquisi
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-aim-120c-7-advanced-medium-range-air-air
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-heavy-armored-combat-systems
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-himars-launchers
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-m142-high-mobility-artillery-rocket-syst
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-m777a2-155mm-light-weight-howitzers
Source: chromecache_310.2.drString found in binary or memory: https://www.dsca.mil/press-media/major-arms-sales/australia-uh-60m-black-hawk-helicopters
Source: chromecache_310.2.drString found in binary or memory: https://www.hanwha-defense.co.kr/eng/media/news-view.do?idx=3225&searchOption=&searchInput=&
Source: chromecache_310.2.drString found in binary or memory: https://www.innovationaus.com/asca-spends-1-2m-for-11-aerial-drone-prototypes/
Source: chromecache_310.2.drString found in binary or memory: https://www.janes.com/article/82437/australia-orders-211-boxer-wheeled-armoured-vehicles
Source: chromecache_310.2.drString found in binary or memory: https://www.janes.com/article/82780/australia-orders-carl-gustaf-m4-weapon-systems
Source: chromecache_310.2.drString found in binary or memory: https://www.janes.com/osint-insights/defence-news/defence/land-forces-2024-australia-set-to-take-del
Source: chromecache_310.2.drString found in binary or memory: https://www.leonardo.com/en/press-release-detail/-/detail/01.03.2023-leonardo-toll-helicopters-order
Source: chromecache_310.2.drString found in binary or memory: https://www.liberal.org.au/latest-news/2022/05/09/securing-our-national-security-and-local-defence-j
Source: chromecache_377.2.dr, chromecache_310.2.drString found in binary or memory: https://www.mediawiki.org/
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://www.mediawiki.org/w/api.php
Source: chromecache_377.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Codex#Using_a_limited_subset_of_components
Source: chromecache_162.2.dr, chromecache_337.2.dr, chromecache_182.2.dr, chromecache_280.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Extension:VisualEditor/Skin_requirements
Source: chromecache_162.2.dr, chromecache_337.2.dr, chromecache_182.2.dr, chromecache_280.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Manual:Messages_API#Feature_support_in_JavaScript
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Special:MyLanguage/Help:Extension:UniversalLanguageSelector/Input_met
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Special:MyLanguage/Help:Wikibase/Configuring_languages
Source: chromecache_162.2.dr, chromecache_337.2.dr, chromecache_182.2.dr, chromecache_280.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Specs/HTML/2.8.0
Source: chromecache_154.2.dr, chromecache_160.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Specs/Summary/1.2.0
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2018-07-25/road-new-trucks-adf
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2020-07-13/morrison-government-invests-additional
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2020-09-03/request-tender-release-protected-mobil
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2021-02-04/morrison-government-upgrade-armys-amph
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2022-01-10/enhancing-adfs-armoured-combat-capabil
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2022-07-04/australia-increases-support-ukraine
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2022-10-27/additional-support-ukraine
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2023-01-05/new-guided-weapons-significant-boost-n
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2023-05-17/new-bushmasters-australian-defence-for
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2023-08-19/australia-accelerates-long-range-preci
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2023-09-29/army-helicopter-fleet-update
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2023-11-23/securing-continuous-naval-shipbuilding
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2024-01-30/new-generation-drone-prototypes-take-p
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2024-02-07/black-hawk-and-h135-juno-training-heli
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/media-releases/2024-10-17/australia-provide-abrams-tanks-ukraine
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/minister/christopher-pyne/media-releases/hercules-armoured-recov
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/minister/lreynolds/media-releases/future-ready-strengthening-arm
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/minister/marise-payne/media-releases/joint-media-release-prime-m
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/minister/peter-dutton/media-releases/australia-and-us-partner-sp
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/minister/peter-dutton/media-releases/strengthening-armys-helicop
Source: chromecache_310.2.drString found in binary or memory: https://www.minister.defence.gov.au/transcripts/2023-04-24/press-conference-parliament-house-act
Source: chromecache_310.2.drString found in binary or memory: https://www.navalnews.com/naval-news/2023/11/austal-birdon-secure-australian-landing-craft-contract/
Source: chromecache_310.2.drString found in binary or memory: https://www.nioaland159.com.au/nioas-role/
Source: chromecache_310.2.drString found in binary or memory: https://www.nioaland159.com.au/tranche-1-capabilties/
Source: chromecache_310.2.drString found in binary or memory: https://www.oryxspioenkop.com/2022/07/arms-from-down-under-australias-aid-to.html
Source: chromecache_310.2.drString found in binary or memory: https://www.peterdutton.com.au/joint-media-release-australia-to-provide-additional-support-to-ukrain
Source: chromecache_310.2.drString found in binary or memory: https://www.pm.gov.au/media/australia-pledges-further-support-ukraine
Source: chromecache_310.2.drString found in binary or memory: https://www.raytheon.com/sites/default/files/2019-04/ADBR_WorldLeader%21_Land19_Supplement.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www.rheinmetall-defence.com/en/rheinmetall_defence/public_relations/news/latest_news/index_1
Source: chromecache_310.2.drString found in binary or memory: https://www.smh.com.au/politics/federal/we-re-trailing-the-world-push-for-aussie-made-defence-drones
Source: chromecache_310.2.drString found in binary or memory: https://www.tanks-encyclopedia.com/coldwar/Australia/ASLAV.php
Source: chromecache_310.2.drString found in binary or memory: https://www.teamwendy.com/about/media-kit/press-releases/december-2015/australian-defense-dorce-sele
Source: chromecache_310.2.drString found in binary or memory: https://www.thalesgroup.com/en/australia/press-release/steyr-mannlicher-grenade-launcher-chosen-new-
Source: chromecache_310.2.drString found in binary or memory: https://www.thalesgroup.com/en/worldwide/press-release/new-era-f90-assault-rifle-enters-australian-d
Source: chromecache_310.2.drString found in binary or memory: https://www.thalesgroup.com/sites/default/files/database/document/2021-11/defence-technology-review-
Source: chromecache_310.2.drString found in binary or memory: https://www.thalesgroup.com/sites/default/files/database/document/2022-12/kongsberg-thales-outline-s
Source: chromecache_310.2.drString found in binary or memory: https://www.theaustralian.com.au/special-reports/huntsman-howitzers-action-ready-by-2023/news-story/
Source: chromecache_310.2.drString found in binary or memory: https://www.theaustralian.com.au/special-reports/sea-land-and-air-focus-on-littoral-manoeuvre-capabi
Source: chromecache_310.2.drString found in binary or memory: https://www.thefirearmblog.com/blog/2018/11/16/hands-on-with-the-sl40-ubgl-standalone-grenade-launch
Source: chromecache_310.2.drString found in binary or memory: https://www.thefirearmblog.com/blog/2023/07/24/australian-defence-force-orders-first-sig-p320s/
Source: chromecache_310.2.drString found in binary or memory: https://www.theguardian.com/australia-news/2021/may/27/defences-37m-spending-on-private-helicopter-h
Source: chromecache_381.2.dr, chromecache_332.2.dr, chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://www.wikidata.org
Source: chromecache_308.2.drString found in binary or memory: https://www.wikidata.org/w/api.php
Source: chromecache_213.2.dr, chromecache_379.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:EntityPage/P180
Source: chromecache_310.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:EntityPage/Q7978070
Source: chromecache_310.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:EntityPage/Q7978070#sitelinks-wikipedia
Source: chromecache_406.2.dr, chromecache_308.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:MyLanguage/Help:Default_values_for_labels_and_aliases
Source: chromecache_310.2.drString found in binary or memory: https://www.zubladeworx.com.au/elements/pages/about/
Source: chromecache_310.2.drString found in binary or memory: https://www1.defence.gov.au/sites/default/files/2020-11/2020_Force_Structure_Plan.pdf
Source: chromecache_310.2.drString found in binary or memory: https://www1.defence.gov.au/sites/default/files/2021-08/2016-Defence-White-Paper.pdf
Source: chromecache_373.2.dr, chromecache_183.2.drString found in binary or memory: https://zoomviewer.toolforge.org/index.php?f=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50195 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@17/480@30/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1900,i,9928544696727868219,8870333180392809207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1900,i,9928544696727868219,8870333180392809207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.186.68
        truefalse
          unknown
          upload.wikimedia.org
          185.15.59.240
          truetrue
            unknown
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                en.wikipedia.org
                unknown
                unknowntrue
                  unknown
                  meta.wikimedia.org
                  unknown
                  unknowntrue
                    unknown
                    login.wikimedia.org
                    unknown
                    unknowntrue
                      unknown
                      intake-analytics.wikimedia.org
                      unknown
                      unknowntrue
                        unknown
                        commons.wikimedia.org
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiwfalse
                            unknown
                            https://upload.wikimedia.org/wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/24px-Cc-by_new_white.svg.pngfalse
                              unknown
                              https://upload.wikimedia.org/wikipedia/commons/thumb/b/b7/Flag_of_Europe.svg/23px-Flag_of_Europe.svg.pngfalse
                                unknown
                                https://upload.wikimedia.org/wikipedia/commons/thumb/5/53/Australian_Army_Emblem.svg/100px-Australian_Army_Emblem.svg.pngfalse
                                  unknown
                                  https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/link-external-small-ltr-progressive.svg?fb64dfalse
                                    unknown
                                    https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/user-avatar.svg?943a0false
                                      unknown
                                      https://upload.wikimedia.org/wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_style_Wikipedia_Icon.svg.pngfalse
                                        unknown
                                        https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64dfalse
                                          unknown
                                          https://commons.wikimedia.org/static/images/mobile/copyright/commonswiki-wordmark.svgfalse
                                            unknown
                                            https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9nfalse
                                              unknown
                                              https://intake-analytics.wikimedia.org/v1/events?hasty=truefalse
                                                unknown
                                                https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg/180px-M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpgfalse
                                                  unknown
                                                  https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.pngfalse
                                                    unknown
                                                    https://upload.wikimedia.org/wikipedia/commons/thumb/d/d7/Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg/180px-Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpgfalse
                                                      unknown
                                                      https://upload.wikimedia.org/wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpgfalse
                                                        unknown
                                                        https://upload.wikimedia.org/wikipedia/commons/thumb/7/74/Wasp_Australian_Army.jpg/180px-Wasp_Australian_Army.jpgfalse
                                                          unknown
                                                          https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiwfalse
                                                            unknown
                                                            https://upload.wikimedia.org/wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpgfalse
                                                              unknown
                                                              https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpgfalse
                                                                unknown
                                                                https://upload.wikimedia.org/wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpgfalse
                                                                  unknown
                                                                  https://upload.wikimedia.org/wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.pngfalse
                                                                    unknown
                                                                    https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.json?revision=690354215false
                                                                      unknown
                                                                      https://upload.wikimedia.org/wikipedia/commons/thumb/a/af/Flag_of_South_Africa.svg/23px-Flag_of_South_Africa.svg.pngfalse
                                                                        unknown
                                                                        https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpgfalse
                                                                          unknown
                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/f/f6/Hawkei_DSC02320.JPG/180px-Hawkei_DSC02320.JPGfalse
                                                                            unknown
                                                                            https://en.wikipedia.org/static/images/project-logos/enwiki.pngfalse
                                                                              unknown
                                                                              https://upload.wikimedia.org/wikipedia/commons/thumb/e/ee/Gnome-mail-send.svg/50px-Gnome-mail-send.svg.pngfalse
                                                                                unknown
                                                                                https://upload.wikimedia.org/wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpgfalse
                                                                                  unknown
                                                                                  https://upload.wikimedia.org/wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.pngfalse
                                                                                    unknown
                                                                                    https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpgfalse
                                                                                      unknown
                                                                                      https://upload.wikimedia.org/wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpgfalse
                                                                                        unknown
                                                                                        https://upload.wikimedia.org/wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpgfalse
                                                                                          unknown
                                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/7/7c/Bushmaster_at_the_2016_ADFA_Open_Day.jpg/180px-Bushmaster_at_the_2016_ADFA_Open_Day.jpgfalse
                                                                                            unknown
                                                                                            https://commons.wikimedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vectorfalse
                                                                                              unknown
                                                                                              https://upload.wikimedia.org/wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/180px-45M_28_Camo.jpgfalse
                                                                                                unknown
                                                                                                https://upload.wikimedia.org/wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpgfalse
                                                                                                  unknown
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  https://vuejs.org/error-reference/#runtime-$chromecache_185.2.dr, chromecache_125.2.dr, chromecache_335.2.dr, chromecache_424.2.drfalse
                                                                                                    unknown
                                                                                                    http://www.defence.gov.au/news/armynews/editions/1089/topstories/story03.htmchromecache_310.2.drfalse
                                                                                                      unknown
                                                                                                      https://web.archive.org/web/20161018123353/http://www.defence.gov.au/Publications/NewsPapers/Army/edchromecache_310.2.drfalse
                                                                                                        unknown
                                                                                                        http://www.army.gov.au/~/media/Army/Our%20work/Equipment%20and%20clothing/Vehicles/G%20wagon/G%20wagchromecache_310.2.drfalse
                                                                                                          unknown
                                                                                                          https://zoomviewer.toolforge.org/index.php?f=chromecache_373.2.dr, chromecache_183.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.australiandefence.com.au/defence/land/tank-upgrade-trundles-onwardschromecache_310.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Public_Works/Land4502Phase1/Submissiochromecache_310.2.drfalse
                                                                                                                unknown
                                                                                                                https://commons.wikimedia.org/wiki/Special:MyLanguage/Commons:Depictschromecache_377.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://developer.wikimedia.orgchromecache_377.2.dr, chromecache_310.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.australiandefence.com.au/land/adf-takes-delivery-of-new-howitzer-ammunitionchromecache_310.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://upload.wikimedia.org/wikipedia/commons/thumb/e/e7/Dialog-information_on.svg/50px-Dialog-infochromecache_373.2.dr, chromecache_183.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://web.archive.org/web/20160825183833/http://www.minister.defence.gov.au/2014/10/23/new-traininchromecache_310.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.nioaland159.com.au/tranche-1-capabilties/chromecache_310.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/640px-Extenda.jpgchromecache_377.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.mediawiki.org/wiki/Specs/HTML/2.8.0chromecache_162.2.dr, chromecache_337.2.dr, chromecache_182.2.dr, chromecache_280.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://asiapacificdefencereporter.com/wp-content/uploads/2022/09/APDROct2022.pdfchromecache_310.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://doc.wikimedia.org/codex/latest/components/demos/button.html#icon-only-buttonchromecache_125.2.dr, chromecache_424.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://web.archive.org/web/20230320195046/https://www.australiandefence.com.au/land/adf-takes-delivchromecache_310.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://web.archive.org/web/20161126194428/http://www.defence.gov.au/Publications/NewsPapers/Army/edchromecache_310.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://web.archive.org/web/20130428095520/http://www.minister.defence.gov.au/2012/12/17/minister-fochromecache_310.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://web.archive.org/web/20110319071953/http://www.senatorjohnfaulkner.com.au/file.php?file=/newschromecache_310.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://web.archive.org/web/20151208082745/http://www.janes.com/article/53440/thales-f90-assault-rifchromecache_310.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://upload.wikimedia.org/wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_chromecache_373.2.dr, chromecache_183.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.minister.defence.gov.au/media-releases/2023-08-19/australia-accelerates-long-range-precichromecache_310.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://news.defence.gov.au/media/media-releases/adf-signs-next-generation-weaponschromecache_310.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://doc.wikimedia.org/codex/latest/components/demos/progressbar.htmlchromecache_125.2.dr, chromecache_424.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.australiandefence.com.au/news/air-mrh90-taipan-reaching-for-2016-milestoneschromecache_310.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://web.archive.org/web/20160822034753/http://www.asiapacificdefencereporter.com/articles/692/Bochromecache_310.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.liberal.org.au/latest-news/2022/05/09/securing-our-national-security-and-local-defence-jchromecache_310.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://downloads.realviewdigital.com/pdf/army-news/july-7-2022.pdfchromecache_310.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.army.gov.au/media-room/media-releases/army-launches-next-generation-uniformchromecache_310.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.australiandefence.com.au/defence/land/phase-3-of-littoral-manoeuvre-vessel-program-rescochromecache_310.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://defense-update.com/20190121_iron-fists-aps-for-the-australian-boxers.htmlchromecache_310.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.rdfchromecache_377.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.tanks-encyclopedia.com/coldwar/Australia/ASLAV.phpchromecache_310.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.defensenews.com/land/2023/10/06/how-australias-strategic-review-is-changing-army-acquisichromecache_310.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.contactairlandandsea.com/free_contact/contact51/contact51.pdfchromecache_310.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.thalesgroup.com/sites/default/files/database/document/2022-12/kongsberg-thales-outline-schromecache_310.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.wikidata.org/entity/Q2chromecache_406.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.minister.defence.gov.au/2011/12/12/minister-for-defence-and-minister-for-defence-materielchromecache_310.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://creativecommons.org/licenses/by-sa/3.0/chromecache_331.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://www.ract.org.au/Archived/sites/default/files/armywatercraftnaming.pdfchromecache_310.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://militaryleak.com/2020/10/09/assegai-155mm-artillery-ammunition/chromecache_310.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.minister.defence.gov.au/media-releases/2023-05-17/new-bushmasters-australian-defence-forchromecache_310.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://web.archive.org/web/20180817223306/https://www.janes.com/article/82437/australia-orders-211-chromecache_310.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.smh.com.au/politics/federal/we-re-trailing-the-world-push-for-aussie-made-defence-droneschromecache_310.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.dtic.mil/ndia/2012armaments/Wednesday13969Armstrong.pdfchromecache_310.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://www.defence.gov.au/casg/EquippingDefence/LAND121PH3B-MHCchromecache_310.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://hitachicm.com.au/solutions/construction/john-deere-dozers-join-the-rankschromecache_310.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.bendigoadvertiser.com.au/news/local/news/general/first-look-at-hawkei/1639820.aspxchromecache_310.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidechromecache_310.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.defence.gov.au/Publications/NewsPapers/Army/editions/1446.pdfchromecache_310.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1379/1379b.pdfchromecache_310.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.bendigoadvertiser.com.au/story/3752484/white-paper-full-of-praise-for-hawkei/chromecache_310.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://web.archive.org/web/20150907053200/http://www.australiandefence.com.au/47D1BC50-F807-11DD-8Dchromecache_310.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://web.archive.org/web/20200925160746/https://armadainternational.com/2017/08/special-effects-schromecache_310.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.australiandefence.com.au/defence/land/birdon-details-land-8710-proposalschromecache_310.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://web.archive.org/web/20180831002452/https://www.rheinmetall-defence.com/en/rheinmetall_defencchromecache_310.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://web.archive.org/web/20160916212640/http://supacat.com/newsevents/news/supacat-to-deliver-89-chromecache_310.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.defence.gov.au/dmo/equippingdefence/land400chromecache_310.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.jsonchromecache_377.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://news.defence.gov.au/2012/05/04/shadow-tactical-unmanned-aerial-system-commences-afghan-operatchromecache_310.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.defence.gov.au/Publications/NewsPapers/Army/editions/1369/1369.pdfchromecache_310.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1chromecache_310.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  185.15.59.224
                                                                                                                                                                                                                                  dyna.wikimedia.orgNetherlands
                                                                                                                                                                                                                                  14907WIKIMEDIAUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  185.15.59.240
                                                                                                                                                                                                                                  upload.wikimedia.orgNetherlands
                                                                                                                                                                                                                                  14907WIKIMEDIAUStrue
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                  192.168.2.23
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1540691
                                                                                                                                                                                                                                  Start date and time:2024-10-24 01:05:58 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 3m 41s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:SUS
                                                                                                                                                                                                                                  Classification:sus20.troj.win@17/480@30/6
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.185.206, 64.233.166.84, 34.104.35.123, 142.250.185.74, 142.250.185.106, 172.217.18.10, 216.58.206.42, 172.217.16.202, 142.250.186.74, 142.250.186.106, 142.250.74.202, 142.250.185.138, 142.250.184.202, 142.250.186.42, 216.58.206.74, 172.217.16.138, 142.250.186.138, 142.250.186.170, 172.217.18.106, 52.149.20.212, 199.232.210.172, 13.85.23.206, 192.229.221.95, 40.69.42.241, 142.250.185.202, 142.250.181.234, 142.250.185.170, 142.250.185.234, 142.250.184.234, 172.217.23.106, 172.217.18.3
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                  URL: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                                      "Extenda"
                                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                                      "Wikimedia Commons"
                                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                                      "Wikimedia Commons"
                                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  URL: https://commons.wikimedia.org/wiki/File:Extenda.jpg Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                                      "Wikimedia Commons"
                                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5803
                                                                                                                                                                                                                                  Entropy (8bit):5.344545334785011
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Qx0Q0j1B1ZMr8SGt3Fd7J5E6T66OCmaEIEyZJVYv23wTs1vHPXjZwYaFv:Ha1GxFdoy6LRDmlN1o
                                                                                                                                                                                                                                  MD5:314B063520A3E2B79319C3EB6A54D1FA
                                                                                                                                                                                                                                  SHA1:D3E77E2FA6E01B653FA93BE05307FC04D14C6E43
                                                                                                                                                                                                                                  SHA-256:B1FE7E3F881C93F0D65026BBC3F739F936106E5328DA2044D477B5CEDF9813AD
                                                                                                                                                                                                                                  SHA-512:4B6C0CE04A4566B4C3E1478626564FB4B8A96C19CC13190D03452F059F7D85D776D8111D8CA38651EB8EF7E5949B6993E64E7B870DF7326E408895C4830F9C8E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AExtenda.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"pages":[{"ns":6,"title":"File:Extenda.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2015-09-10T19:09:48Z","size":391758,"width":972,"height":508,"url":"https://upload.wikimedia.org/wikipedia/commons/8/8d/Extenda.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:Extenda.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=43084442","extmetadata":{"DateTime":{"value":"2015-09-10 19:09:48","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"Extenda","source":"mediawiki-metadata"},"ImageDescription":{"value":"Extenda","source":"commons-desc-page"},"DateTimeOriginal":{"value":"2011-07-27 11:23:20","source":"commons-desc-page"},"Credit":{"value":"<a rel=\"nofollow\" class=\"external free\" href=\"http://supacat.com/products/hmt/hmt-extenda/\">http://supacat.com/products/hmt/hmt-extenda/</a>","source":"commons-desc-page"},"Artist":{"value":"<a rel=\"nofollow\" class=\"ext
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2451
                                                                                                                                                                                                                                  Entropy (8bit):7.818078962240467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3YXbiZLPX/uPxYBqQDuGbmqmgUYwkqUSCFqZ52LAMihguV7CQvE84:3YXmZLnuPCI4uGbmHYwVV32LAMiWcCA4
                                                                                                                                                                                                                                  MD5:28309E1859F02D8C66B239168C3E74CC
                                                                                                                                                                                                                                  SHA1:395FBD772937613CFC053DFB98AAF3406248F434
                                                                                                                                                                                                                                  SHA-256:4B29C1B852BCB933EBFC7450F63A88D32E0D2815B0084ED8DE6E763AA405C2B8
                                                                                                                                                                                                                                  SHA-512:1EAD1F4A74947A67626D75C103A04E0233E73D0F35D22097C4B901AE496FA7B5D732A315AF60045EDEB25A45668CF1C87BABA309C6AB7E20539F3F89E5A3583D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....*4.]-.....IDATh..Z}PT.....v..'..|.,!.. ..e..IMq$|.....*..3.......:...i;.Il..i...>..QA.e.(BbG.H.`..Q...z......{o..3..;{.}.{~..s....M..,K!R...;..R...!/.,..,...$.K.......\.w...o..r....`0......JHH.......q.eY8.N.{.}...7.......B.@:......w:..>??_.P(.p8..x.VkY....0..........}....C..inn.T*/..f......L..|...H...+6..,.B.V.Z....O.,....0...(..QNN...i.....T.B....%.>l..0==..Z...L.EQ.Ar...^.'v.]..\0r..?~..p 11QA.....e.U*..N..9....g.f#..j{<.DDD........5..p.....3..x.^*..e..RZ....B.] ...........b.........D.`..eR..5".`9.]...)Bi...0.O.S..!.V.$...T*E'.3>...=..E...zdg.....&.....q.1..#.?.i....:9..=....X.M.V..*..MN.c..=....A4.F..*.R..1..1......>..DFF......gpsML...v....h4jl/.F.s.9{...$........70p..........G[RX.Co......h.m....\..........>...N.$....Dd....?.J..C.......EvA..i..oj.2../'..h......h4.4..A.x.....`LM....j...gdH.V!...K.Z=..d....x..a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 120x63, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3637
                                                                                                                                                                                                                                  Entropy (8bit):7.854608093589651
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VjHCQEZK728I1S5chYCP/0w9VhJh6+zkIYHY2jg092:RQKDQYCH9hi428092
                                                                                                                                                                                                                                  MD5:50713C648014AC7B5B9738C275AB68D0
                                                                                                                                                                                                                                  SHA1:F146B4C07BF4514AEF6EAE14EB588CC0428198F7
                                                                                                                                                                                                                                  SHA-256:610C4A7EB8886DB1E1DF75F0BEC9AA060B83C3CE5FBF81A954BB1F91F4A4C48D
                                                                                                                                                                                                                                  SHA-512:14C12358FE362122C3C0B6E96E1C6477EF5E3380E208183791855FF37F6C20612ECB680E98F3C4CF25DA9B63A5A6A051B31AF4CDE539F7D245909CF46AD24F7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......?.x..".......................................6.........................!.1."AQa.q.2...#BR.$....3b...............................%......................!1..2A"a..R..............?.P......V. ....FYF.......t.i......8.....h...9..@hm..vv.nW.;.._\...#.//CO.+...dB..y*9...:.?'0....-MG-PTw.D..Glg....m..I<X#.J.uP.B.....T<.1,@.2.E.Y@.'.|.uV.O.[....!A.c0..c...}.e"....Q;..H.....7l.om..,....m.P..)...\g.9.n.D5u"H.........Y..W...........gsmr...p@......r9V$.N...Y!y'....;.\..q.......p7`y.......U\j'.......A.DR6.......x .1Z#.Hh*.o..#..-......@..).-O^.c.4.$.e.D..0_>.y....:.....Z.._.K...<pJcs..4....*....$.WHw*h.......C.c.x. .N=4..i.b.E]......V.;d..n...?~..U.t.7Y&..+y.r..i.$....r.........E'..px..%.:.0.8.r@.|..O%*...6..F.Tg.~>.b.....:I+GY@..%M!..l`.....`..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1729
                                                                                                                                                                                                                                  Entropy (8bit):5.084604036191404
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YZnd9xe+p8w64htS80owyvUBxwi/TDSiy9LKBhGtqIOHyhN8ovSXO8L2/iC8fwFG:YZ0Lb4htS8ErjBhOqJ+1yCLzpE
                                                                                                                                                                                                                                  MD5:036617A58F5203C72F26A2AECB43F2E5
                                                                                                                                                                                                                                  SHA1:DA2311A3F2040378055A16E1CCC616A66390A07D
                                                                                                                                                                                                                                  SHA-256:C0A2A23F1B57699F421468ECE8EBB9896BD2069C4436AFEE57C6C517092EB0DF
                                                                                                                                                                                                                                  SHA-512:18DD554988FDB58A088B96124B62F06AE0B848467C3D6D2E2D4CF5239169C3FD29EC02B010BD71530AE8EF9288C257E2E2AAECB968CF25F1F63568722BCB24DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/wiki/Special:EntityData/M43084442.json?revision=690354215
                                                                                                                                                                                                                                  Preview:{"entities":{"M43084442":{"pageid":43084442,"ns":6,"title":"File:Extenda.jpg","lastrevid":690354215,"modified":"2022-09-21T00:57:41Z","type":"mediainfo","id":"M43084442","labels":{},"descriptions":{},"statements":{"P6305":[{"mainsnak":{"snaktype":"value","property":"P6305","hash":"4410c85220462eb9ed868b652511da822c2a1bb9","datavalue":{"value":"2015110910019442","type":"string"}},"type":"statement","id":"M43084442$61B3A83A-17C8-4734-A06F-64308577DA78","rank":"normal"}],"P275":[{"mainsnak":{"snaktype":"value","property":"P275","hash":"ec6e754c5042e13b53376139e505ebd6708745a4","datavalue":{"value":{"entity-type":"item","numeric-id":18199165,"id":"Q18199165"},"type":"wikibase-entityid"}},"type":"statement","id":"M43084442$1AC07642-E431-4B48-878E-81FFE360F2AA","rank":"normal"}],"P6216":[{"mainsnak":{"snaktype":"value","property":"P6216","hash":"5570347fdc76d2a80732f51ea10ee4b144a084e0","datavalue":{"value":{"entity-type":"item","numeric-id":50423863,"id":"Q50423863"},"type":"wikibase-entity
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4305
                                                                                                                                                                                                                                  Entropy (8bit):7.897556298815897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:8pUw+c1P7FDgdXRivqU7AFK5Ze+bxRD4flRkKRezral3zjJ:GdL1TFDgdhAZe+bxl4f7kNcDjJ
                                                                                                                                                                                                                                  MD5:BBAF164FA8F213A2C6E32DA8030E81A1
                                                                                                                                                                                                                                  SHA1:24707D543076F0A705A0A4E31DC680EDBE5A29A6
                                                                                                                                                                                                                                  SHA-256:A5398EF6452738DDA95F2E9B6E48E95CEBBBBE33E7B30B621217325A8C7E9C98
                                                                                                                                                                                                                                  SHA-512:2D3E860315F0717DEB7ED8DE3EE233BD2ABA934A6E3FDD53F19A60659ABDAB5E73416DFB5D733BD5CB0406B6D123177C57F11D4F62B5AEB20521B5C071B2A33B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......6.*]....IDATh..Zi.\.u..}...~.=../.,....Xb....a...+)'..M.8.]..GHU.q.b...?..8.*..B C..e.B..I3.-.k....._.~..........W...wz.r.{....6.....O...<aIed;S.......Z...{c...$I.,.F..l....a..........2t.-..C..M.....9..;...D.QA _.H.wl.....Y....s.a.%...irh..hRE0...B@?}~QK.U....3............48..s..c#..}.u....f"..!..P5...A`.q..H`.E(.....E..8.....=1.@.R..[K..........{)....K....6.K.b(.Xr...P.aX.......a.....`.p;..A0....H.Z<Vt7.a.&..=i.=qQ.|g.... ....'.~..d..G.p.......Gr."...H...O.!..A.p:mp8..e..ab|...N.......&C..-.n.#I<...5.W.fY.s..K\.z.U...?.5....v....^.l....5.x.^.8....z...7A).M..,K.e..$B...<.N,..Ha.8.8.TF.| .......).Ku....].....~#....t.25.7.z.o...o.-...N..@...........MZ.....)X.....Z.V,.. .q....'0...:.;_@.......B...w.<(.....j.K..;........{..K.=........l..q?.:_G,=...>$....+t.....k{..1.h..X.<.Df..9...Vxd.WW...k..V.7..5..@..ht..g/.....4..l....l
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x90, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                                  Entropy (8bit):7.926181274095237
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZZJp06CgwIucsmNs3ves8RMvAfHEZGOJWw5xiePGX6mtWF:Zf9CWU2snvKHEIOJPXPGXjwF
                                                                                                                                                                                                                                  MD5:BF24257A0EB6014631B5AA3138CFE33A
                                                                                                                                                                                                                                  SHA1:A1F9507337034629725B2E8C8723ACDC9B43AF9C
                                                                                                                                                                                                                                  SHA-256:71D5AFF76DB6DE5F7B7C4336D7A361AF9F1BA33BC77A023007DB75B6291E8F7F
                                                                                                                                                                                                                                  SHA-512:11DBEE4D81DDAF93BF4FB002794DDCEC15F8741C2611DB2AA663314E23835734550543C4BB4999FA23B34E1EF3C528381D3AFE7A2C52A88359505281C060574C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................Z...."........................................A..........................!..1A."Qaq....#2..3BRrb....$..&CDS...................................1.......................!.1A.Qa..."q....2.....#B............?...b!.....2g.ui\y/hU.Yo]...u..w....Sj..;y._.o...4..H.>.u.H Hp.&......Hq.$...{\+..U..ShL....4....;.n....Ml7S.d<...id.....~C....}o9...J<.l..kSeH.[a@X.H)P ........G....t5..9U...o.....>[.u.....<~4...R.P..=..36t....gTh.......O%...F...;..c<!F.TiR..#.4......\?)...P0.....u..5....N.t.i.....v.).1.....i...'..z..r.'.Z"..I.XC4..@.t..{..v...(*1.@....T.7<S.uHys....AUA.....RAH.A..{..Z.qm.3.o.5.M.N.2.mn.vt.8h2..........'PU...e..3.f.;.n.|<Z.....e..A .X..N(1......4.5...hT.Lm.y....(.-m$.=......L32.:... LC...]IP...F..k...8..Wc6.2$.cS.&ApCj.p..Y....=Bum..yr./....B_%\.L...kh..P..u%J.{.T.s+V..9q2..&.-.{...Jj.z..I...)..s..B...<.k`.:^F...Z=R.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                  Entropy (8bit):7.047481718734676
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:e/PZjj/XuyS1J/MKEoHm3Rij+aA1Ro1eFcBncnfMLCCMJcqIYzJv:Ipj/nSHad3RisRLcBncnfMLCC6cq3Fv
                                                                                                                                                                                                                                  MD5:FD3D4AD7409018CB50A1197419BAA000
                                                                                                                                                                                                                                  SHA1:0A8B4E04BB3CEF24A8D61FC22241F2AF4BB0E659
                                                                                                                                                                                                                                  SHA-256:C59FDDFD7983DF48C878F8AF8DD851B176CD457D33F48F333FE174CD37BE6B0C
                                                                                                                                                                                                                                  SHA-512:E8C6E5615C293FCC0326E5DA45377235C92737D718AC28184442A327AC95A0C413D79F77AEF9E94DB4926D21015E1F59437CB7F6E29C95109608B19F1CA3E0B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/9a/Flag_of_Spain.svg/23px-Flag_of_Spain.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../....W.6..2qR.SW..K..w[o0.$I..1...i:.,`x.F......;=...B..DD.@.mS.A^.Q9.wp..Fp+.3...m...@LZ.x.....)jq...O........f..P...Y{u..J.pB.G?..)..r.b.Z...P.6.e.....(...G....,3....5......z.x.g......`mSS.!..=...e......~.R._P.E..:..O.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=A UH-60M Black Hawk helicopter from the 4th Assault Helicopter Battalion, 3rd Aviation Regiment \303\242\342\202\254\305\223Brawlers,\303\242\342\202\254\302\235 3rd Com, xresolution=654, yresolution=662, resolutionunit=2], baseline, precision 8, 180x122, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6470
                                                                                                                                                                                                                                  Entropy (8bit):7.6549238169542555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:9i6u80/5XZeZjdxvOTfXghnoTtMOGw9SxGmo5EBPUsrWZjasT+a8:T0xXZeZjnaSoTtVGS1moJ1jd63
                                                                                                                                                                                                                                  MD5:A14813BF25B7D913BCE5DF3A2143A20C
                                                                                                                                                                                                                                  SHA1:7BEA6C16BF54E9A1EDA524C16104C34F2823A2E8
                                                                                                                                                                                                                                  SHA-256:D0EE236897C64E50FBCF07BB2B801AEBD46D6C912A36C64EB16D8CC8C791AD4E
                                                                                                                                                                                                                                  SHA-512:06FD4AECC0D19E2112D68FB3CE59584B42FDBFA4B74D419CF641844E943641BB319B8F3B9D501789441B2278BF24617D9AB61B24DCC89FB1A19948DF39B77BE9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............+...b.........................(...........;......................................A UH-60M Black Hawk helicopter from the 4th Assault Helicopter Battalion, 3rd Aviation Regiment ...Brawlers,... 3rd Combat Aviation Brigade, 3rd Infantry Division, sling loads a light artillery piece as Soldiers from the 3rd Battalion, 15th Infantry Regiment ...China,... 4th Infantry Brigade Combat Team, 3rd ID, rush to get out of the way, here Dec. 1. The Brawlers are operating in support of the 3-15th IN...s training exercise, China Focus II. (U.S. Army Photo by Staff Sgt. Richard Wrigley, Public Affairs NCOIC, 2nd ABCT, 3ID).....H.......H....Staff Sgt. Richard Wrigley..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2000
                                                                                                                                                                                                                                  Entropy (8bit):7.858439604585776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Laro57xeooTJ+loWqww4oaH+HyTS3FQayBZhg7Fj8bnZmJ88:L/7sB1+lrqxbSmryaF3F
                                                                                                                                                                                                                                  MD5:B87F915FF5D9C66CBF78EEA0D8E759D5
                                                                                                                                                                                                                                  SHA1:98AD1D0879D7533B85E3608822AF4BB620FF4579
                                                                                                                                                                                                                                  SHA-256:FFE1390F47E576870E80BB2E10F0A35A3CA6F9D69E4869366A04DD479D607D35
                                                                                                                                                                                                                                  SHA-512:49FB9A92D958A8429D6BE250B853BA8A8C2AEC9B759CEF0DB5E7A8BA5742E7D7885398BA31B637451836E6B7E3C886F8E72A90FCB76E36392DCFD337108B2405
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Wiki_Loves_Monuments_Logo_notext.svg/70px-Wiki_Loves_Monuments_Logo_notext.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../E.........xc.m.13.m..z..m....';U...;<..m;W.Yq:..6v*x$J.m.N.s.m.m..m.N.*...0..0.m.m.m.m..m..H......|...+V.]~., '....'...!.4}u.b.>W.0...N..$.. .6..i$..J>.-)R+_.....m.v.2.r.C.@~...TN..I.....y.....8.v.-.../.{Z..M...nu.DN)"...?..".:..|N..~l...G4}{:b}.5;..Q......5.W..h......:..&..~]cZ..e........2../.*...5.=....D....[{B.!%.p/k..6#.I;[t..O......-..q.V....+..[{...6..]..:.U.7./.h....8...d...../MA.6.Vw..n...g..>l..l.@.,S.R..M^.'.U..Xl.....P.F..8......+....1C`k.S.R w.%Pl.........J..../.........5.=.).7..#u.m9...E..Bu..R.........@.d.O.M...6.k.q..D.B...47(.L..^~..s.J5.'.].....Y..[F.Y.+(.........k%*\f..#.5.U...,-....=8Q.j..........~b+.....2m.6..7Yw..P.J\....r%..lc....c/.#...../...8!......N....T..I....r..R.}..z....y....8..c='2....`G...r..B..c:..R..#.R.~T....+2Y._.>M..^......va'6`;..o...a.r.2J.z.[.k..rB..u......c.x..c..N../......R..N..-.+Q..u.....\.+....z..:.<.zp|..x.c%!e].^..>.E.fy...uc|.wVh=.....k.J.Y.{...j......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12895
                                                                                                                                                                                                                                  Entropy (8bit):7.965617987378322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FCmpmF+MZwYTXExMLScrZoxxpop1OphyEAwvOX:FdcF+MZbLrLzNo/Op1u4lwvOX
                                                                                                                                                                                                                                  MD5:ABD8C0AA3B673DDC93D0FE7BF3828FF3
                                                                                                                                                                                                                                  SHA1:D43E0D3531440A0F96042560EC196FA7074DE5E0
                                                                                                                                                                                                                                  SHA-256:CB46AB4B8C58DB1855E265937C4A725E89755F8E53BDFD80D3277254429C326C
                                                                                                                                                                                                                                  SHA-512:92E739043679736021EADFB514CB4D91A1B6A41E5CEBBFD47877EF8FF02C689102CEDDF353807CDA2A6056D2B6CBD0B102D3436DD7C350B5DD0CE642FC2B53AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/53/Australian_Army_Emblem.svg/100px-Australian_Army_Emblem.svg.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...H.......P.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....9:vdvi..1cIDATx..|g..Gu.f..{;.W..%......pB1.)&@ ..@....$...q....j..e.&.*.z=:..Sv...3..d..M.....g.....3k..]3.....}.G_.`4...X.]...]. .........+.....o...b....|.U..G.....# ....k.1.."...v..r...u@...]`.d..&W.c%@...H...# .......C6......_. .......2v..Q...-......W~|.]..>..Ay..v\..{..O..&.JD..B..T.....K./#...........7....2....1Zx..=.)$....._"T.....Vb.A.8.:......_..9.G..;2 .X..R.7.....m....46..R.F.-.|..>3....z}S.Oo[.nO(..*2I..........>qc.e..].?. ...uG..b.".M<q.[..$.0.{.H..e.z?c.....a..F.........+.v..yc..+.\V.hPI9."....H...@.Cc..Wn...........`(........*Q@.../.H....!...|.....5_.R{:.Q(@./.....;m...Y..!o.m...8.n:.ST.d`.!.....}I"...s`..L:..G.n.X...o...o....W.n`.].K....7.....}.........Y..... ..4z..|.Go...S.o..)"...VU5..5.7\.".0}AD.@.... ......L.,!F7.M1..(.2.u...7...<..Ep......^NS...}.~0>...H..f.}..KnZ.8`h.p<l.i.7|..m.....'2..h$... .
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1417)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):199529
                                                                                                                                                                                                                                  Entropy (8bit):5.378771517954987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Kc4oMN+fl8IsNF8jQmTxXqdxb7kztckNAf6:v4V68IsNCnxXqdxbI5cg46
                                                                                                                                                                                                                                  MD5:C5795DCBF5CB737F5FB53FCA568E443E
                                                                                                                                                                                                                                  SHA1:FC64E12C9165EC8A6D042F820EFBD07FBC71CD52
                                                                                                                                                                                                                                  SHA-256:5EB752D7171BAFE97EA5CBAE4BD30D82508B2AD34623F120B1024771B86D3673
                                                                                                                                                                                                                                  SHA-512:E1AE4F06F6DA68E9B6C935DC328BD2A5A776A0E4C5CB4AECB066037F4A23421B4BE6E1551B84B18656555CA5291CFCFFDB0CF7B7A111F591B8BA4D5EC30E9DCF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["skins.vector.search.codex.scripts@1bt45",{"main":"codex.js","files":{"codex.js":function(require,module,exports){module.exports=new Proxy({"CdxTypeaheadSearch":require("./_codex/CdxTypeaheadSearch.cjs")},{get(target,prop){if(!(prop in target)){throw new Error(`Codex component "${prop}" `+'is not listed in the "codexComponents" array '+'of the "skins.vector.search.codex.scripts" module in your module definition file');}return target[prop];}});.},"_codex/useComputedDirection.cjs":function(require,module,exports){"use strict";const u=require("vue");function o(n){const t=u.ref(null);return u.onMounted(()=>{const e=window.getComputedStyle(n.value).direction;t.value=e==="ltr"||e==="rtl"?e:null}),t}module.exports=o;.},"_codex/useComputedLanguage.cjs":function(require,module,exports){"use strict";const t=require("vue");function a(u){const n=t.ref("");return t.onMounted(()=>{let e=u.value;for(;e&&e.lang==="";)e=e.parentElement;n.value=e?e.lang:null}),n}module.e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13444
                                                                                                                                                                                                                                  Entropy (8bit):7.976143367474683
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:u7Ve2153JRSTNW3lr/VRL/q6rF7AIZjQgtw:cVONW15B/q6rFBjQgtw
                                                                                                                                                                                                                                  MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                                                                                                                                                                                                  SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                                                                                                                                                                                                  SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                                                                                                                                                                                                  SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):717
                                                                                                                                                                                                                                  Entropy (8bit):4.640886356106355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TMHd6FdmSGv2JqcHgUbGPOPsClYzFMtSpuRAmFJ2ftRKUbj4KJ:2d6Fdm9XFOUSNgQA62rnj4KJ
                                                                                                                                                                                                                                  MD5:80B0B75D3C039A65D579D559184027DC
                                                                                                                                                                                                                                  SHA1:A9DF66E36FCCD59FA20C6ADFEFBFA55C33F9285E
                                                                                                                                                                                                                                  SHA-256:823C8AEF742F2729605C57EFFD5DF3D52C8692B86A4726B4746EF5D48CC2B607
                                                                                                                                                                                                                                  SHA-512:7AF1C860980401F7D0159C3AB10C1C8A9ABC8C4BCAB3610100E44E8130E1E0509BC0C83E9367E178FFE8F73A4342363BDD79B9D3756EB406D057AB16EEFE5F5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/extensions/UniversalLanguageSelector/lib/jquery.uls/images/language.svg?80b0b
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<title>...language..</title>..<path d="M20 18h-1.44a.61.61 0 0 1-.4-.12.81.81 0 0 1-.23-.31L17 15h-5l-1 2.54a.77.77 0 0 1-.22.3.59.59 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a11.62 11.62 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.43 13.43 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.19 17.19 0 0 1-5 2.1q.56.82.87 1.38a23.28 23.28 0 0 0 5.22-2.51 15.64 15.64 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.11 8.11 0 0 1-2.45 4.45 9.11 9.11 0 0 1-2.46-4.45z"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg", baseline, precision 8, 180x147, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6757
                                                                                                                                                                                                                                  Entropy (8bit):7.919562621249063
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rtAIKEMQhklCdjs1tbRG5O7yJ7KWeQpd4HmD81T5lx9Kg8vh:rWIrNMOjs1t9aO7yJ751D8x6fvh
                                                                                                                                                                                                                                  MD5:CF26CF382AEA7B3B3E76E8057431539B
                                                                                                                                                                                                                                  SHA1:943EED74C01750F0A17E8BA615CF8F2C1F77419D
                                                                                                                                                                                                                                  SHA-256:651AC0E338A59D53AAAA5F724DA7806ECC49074154C4919FD79E90AED89F7694
                                                                                                                                                                                                                                  SHA-512:758091184B389EB6E1D8F0D278326F68B73664612665DF91E6A33169BA962065D783CD5B2C1F80AE166DB3BD81FFCFF6EA08D15CB4C4AFA83DAB9FD1B57E8BF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....&.&.....RFile source: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................?.........................!1A."Qaq..2...#B.....3.Rb...$%.CDS...............................#......................!.1.AQ."Ba.............?...i.:`<Q...g#.........n}M.F(...G...O.s.L..&E.....!4f...4....h..# ...(..I...'...f..Q....L.h....L.*m.s.)...G.'....N(... ...P.}.........P..M%3...:...f.4Q.z..Fh#.Rq...u.FFH......(!...H...RO..{T6d.en|..b..Es......0..x........$.+.A8>... ....q../g.>...1.}....'.7.b%@.r.........X.....8....P?.z)...(m.z.r..@Q.a..z......G.!..@_...._....._......4.rI..M...9...C.....j..Ab....O.."...$.O.ZzJx#'......,V.\o.-.-...._R...l.....>*..y.....\8.7.qW.l?..R...<.j...N............".l...O...5...8......U.5&|..nz......*^3.$..Y.^5.-...B.r.....Q.. ..7..fAr[.s.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3824
                                                                                                                                                                                                                                  Entropy (8bit):7.9065282937719275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:fQieAhfBFUtXKQe5JCTM3ftWnCwaXP57Qx:+AhfBFWKz5JCTM3f0nxEkx
                                                                                                                                                                                                                                  MD5:07662301745CB631D8EFAA01A78719FA
                                                                                                                                                                                                                                  SHA1:31C89435D70460F35C804B884790D460749F87EA
                                                                                                                                                                                                                                  SHA-256:F0726164488BAE96368325B6C5AA575B62DBFEEA7850C1F671F6795515A661CC
                                                                                                                                                                                                                                  SHA-512:90BCDF400DF2D180D609F706B1E06A5A5468D9ACF9287EAF2BC3500366D7BAFA9062FA7E163FEB59DF18FD2FAFD52CAC6D9B7D7A63B2273979F711A64E305CF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.........>.....IDATh..i.\.u.....63.Y4.4..."..A....E*[$P.vR.B...JRT.R.*..T.$.(B9U...q\...!.S1.q...B$.$.@..m..F.uOOo..ro>...a.Z..=u..........y#..^. `Ff]........H.K.F.$....B...?..b.D.)...H.........8..(2(.W_..,W.6eg.hmz.(..P.*H)F...B.C?..M..i"...1I.u......1oa.E....*p^}..j..A..+V^&{...7...BHE..h4JL..1G...&l.l....-.......,!..b=....<.b.6.l.XLa..S.\.N}.....kn..KV#.....%...%0........^x...>.....6...7G;..P'.%`.........M.6ulBl"....[.}..MV.......\..K!..V.....Kp..$....>.#o...\..7[..K..A@/>....q. ..0...!........w.._.iy..oG..@.].......OA....a..Lh...BG..[.>.G@;>.>..B...8'.i\.i..p~.....w.-..m.<.}_........F..H.&J..P......?d...i.M...wxO....i....KA....C..pH..z[]S...v....A.#.....A ...(T,.y/.p...#./!.g.....~d.[j...p9ll..2...1..*l46.8.........Fe..R.........M.%.+y..+.......`..:...`.c.x..jt2.8&.2.C;6...YX....W......n.*uy_.*d.F.NN.(.+>......X
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9900
                                                                                                                                                                                                                                  Entropy (8bit):7.945240694152004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:pS/GzwU8Aic274lckn/yq5vaheJn++ha2VEuKPeO:Q/GzBSL/eiK++l2PeO
                                                                                                                                                                                                                                  MD5:807E20F6A6A24E3FA11FBE00BE027F59
                                                                                                                                                                                                                                  SHA1:EE8CD69D5C6625DB405DB2F38A224D2BC4B4A12C
                                                                                                                                                                                                                                  SHA-256:C5827C1BFBDCA78EF195431CBA28CE601DBC3615517B7EE7C28DAB90A5696E0F
                                                                                                                                                                                                                                  SHA-512:FC2AC612F1E409B0800C16CAE91299A83497AA95BC9514650BAF276A42D3E852C248AC4951F1604891157B9435E2480ECA99CF8706ABFBA9D8522EDC0277C070
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......?.....I..)....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.!...%X^......pHYs.................tIME.......$)Xg..%.IDATx..}y.eWU.o.s...o..*.I*...!..C.d@.T....D..d......](.mc..b7..(4S..4.. !....T.2Tj...{.}..s..?..}ewV..^.*..R.jU...}~...{x_.....h......@.n.?t..O....]t.m..k...k..DS....v..U..O....9...z.c...o...u..{'......n..n...._.<....m;v.......8g.....D.,..on`}m. e....L.}.._...y.8kQ.. Bi..8g....N.kk.bD.n'.oBDX.z?......?.i..-...z....1.~.(....MW_.|...+'.z....e.{.!.....p.U..n....?.....Lou..c.p.....w.....h.G.6.....}...... ..$'.TO..p....Gp...v.............c....6_....H.~.*C.&K#_..yk.....c....vW..0......yY...r0D.=.g..bP I.}.;k3.s..<..H.....(i....L.......a{.._....>.}a..ib...w.w...k..8...M...$.K...nN..%..O=...%.W..wZsi...Yz...../..s.Nr03..Z.t?OR8..N..Ui......W?....!...A.x.p.%.,$y..s...5|......>=...(.w...[..Q...T\Ye.R"...i..I..jsP..G..eJQ....b..8....*..7........./|.~...."......0..O.......gQ.c....];.iO...h.N.2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg", baseline, precision 8, 180x73, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3217
                                                                                                                                                                                                                                  Entropy (8bit):7.323158161777044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:xIkgDYRliziWOCnbmkBOHSIYg4ZYS5J3T876qLwMDhviHDvQ0xwX7ff3qqxqk:xZGsQ2SIYhP87hHt6HD3xwX7qqxqk
                                                                                                                                                                                                                                  MD5:ABCF877D68963C19CA6C8996A5821F99
                                                                                                                                                                                                                                  SHA1:736F68097214018CB3E74EF4AF3DDC6551459A39
                                                                                                                                                                                                                                  SHA-256:FD9D7E01FADA4565057332D02DF63B6F6D612752BBBE80B24F9597C44106C9DE
                                                                                                                                                                                                                                  SHA-512:DE1B2D1195432879BB50E1710AF3B20DCDEA339DBE8DC6F638BDE2536B828DFA8A9F1F052840ECF5FD6088D99E4E9E93397D2582B3451918032737D8E04E8CB4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............lFile source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg...@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......I....".......................................5..........................!..1.."2AQaq....#Br..$%R..................................................!A
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x115, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10827
                                                                                                                                                                                                                                  Entropy (8bit):6.455035043144069
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gNr6bayxBUpUiJtwTvxNy4V7xzmNve8gA+hqSJos17h:AaRxBUTJ2y4hsGLCSuM1
                                                                                                                                                                                                                                  MD5:3A2ED519DE28A94F94167CB8AB67B194
                                                                                                                                                                                                                                  SHA1:54E387D56738CE31CBC9F2F19EC63AE1EB5329BB
                                                                                                                                                                                                                                  SHA-256:0694CD3EBE244634D9A219F7BEFE105F3CA81A2EBC886EF230FB16D3CCD169A4
                                                                                                                                                                                                                                  SHA-512:84E5CB8CBAAC7F1C715425EE1F85136C025A53D1F71ADEC99AFC71BA4BDC552EBA835CB38C311103AFE5D8AFC213E875F105F697F065DF01A7F757107E2CDD17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f.......................~.......H.......H....Corporal Daniel Wiepen... Crown copyright.....Thttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 9.74'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:description>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pictured is a Royal Marine controlling a Black Hornet 2 Remotely Piloted Aircraft System (RPAS)...The pocket sized and hand launched UAV, or RPAS uses micro thermal cameras, visible spectrum cameras and proprietary software for flight control, stabilization, and communications...Weighing 18 grams, the Black Hornet helicopter can fly for up to 25 minutes at line-of-sight distances of up to one mile at speeds of 18 km/h. It uses GPS navigation or visual navigation via video
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5820
                                                                                                                                                                                                                                  Entropy (8bit):5.210389000413286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dX4Z4w4Q4m4o4uV47Hlmg7Thbpu4E4Lm4pU4LR4i4G/0Q4Xol9l2US3lCkDTUCUP:dX4Z4BhXJuV4QSvNLXp9W7G/E6T2t3wP
                                                                                                                                                                                                                                  MD5:11EB5903E870E60EC38595C3F0407840
                                                                                                                                                                                                                                  SHA1:4C0404721F9DA8BFAE254B310A58563A6AFB7350
                                                                                                                                                                                                                                  SHA-256:AECF84CD27221D4F87890C2F01B60EF8494B74D7D042D03A25F5CC000B4E8F1F
                                                                                                                                                                                                                                  SHA-512:B8E574E18B82F609174721C3720B1BC17761C52A37814CB657C6EE98216B39096A7115F05CC9A6D02BD67C62A6FA7A24E6A80E36CE2149650FDDB5713DDC9952
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/api.php?action=parse&pst&text=%7B%7BMediaWiki%3AImageAnnotatorTexts%7Clive%3D1%7D%7D&title=API&prop=text&uselang=en&maxage=14400&smaxage=14400&format=json
                                                                                                                                                                                                                                  Preview:{"parse":{"title":"API","pageid":0,"text":{"*":"<div class=\"mw-content-ltr mw-parser-output\" lang=\"en\" dir=\"ltr\"><div id=\"wpImageAnnotatorWrapper\" style=\"display:none;\">\n<p><br />\n</p><p><br />\n</p>\n<div class=\"wpImageAnnotatorTexts\" lang=\"en\">\n<p><span class=\"wpImageAnnotatorCancel\">Cancel</span>\n<span class=\"wpImageAnnotatorEdit\">Edit</span>\n<span class=\"wpImageAnnotatorDelete\">Delete</span>\n<span class=\"wpImageAnnotatorPreview\">Preview</span>\n<span class=\"wpImageAnnotatorRevert\">revert</span>\n</p><p><span class=\"wpImageAnnotatorEditorLabel\">Text of the note (may include <a href=\"https://meta.wikimedia.org/wiki/Help:Reference_card\" class=\"extiw\" title=\"m:Help:Reference card\">Wiki markup</a>)</span>\n</p>\n<div class=\"wpImageAnnotatorSaveError\"><span style=\"color:red;\">Could not save your note (edit conflict or other problem).</span> Please copy the text in the edit box below and insert it manually by <span class=\"wpImageAnnotatorOwnPageL
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 178x78, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3748
                                                                                                                                                                                                                                  Entropy (8bit):7.509426926487396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tG0td17eO4QTYGSVUYw5zQdhlT0IMeluGqR:tG0td1ixQTYGeUvp4nMeluGqR
                                                                                                                                                                                                                                  MD5:F95ED138AAC2B65F33C20B2D87431039
                                                                                                                                                                                                                                  SHA1:C62C9130BFF0074AC47A4C2EAEBFF312D0DF4060
                                                                                                                                                                                                                                  SHA-256:AE930B5D1FB14BD0769A1C750138764BF5D59E286D55F2420858FA65D6CD81F3
                                                                                                                                                                                                                                  SHA-512:356E5DEF6AB44C0D0D259B32156B0316DE9DCCB4780C580EAD9985B66E18D1F7DB67A2B554B45B19E9B171DA1C6E13C3CCA1B1883DF4799B7BA4471D787FE422
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................N...."........................................5..........................!...1"A.#Qa.2R...q.3Br...........................................................?...(..(..(..Gu....L^.MYq-.&..&.+w...J.{fQ..}.H.Q..y...-+.....cd.hG......m.~.....WK-..../w5.... n/#.q.n{..R....#.C.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):63028
                                                                                                                                                                                                                                  Entropy (8bit):5.344322221015337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:0sXPa8VRK0pwgnLmlU1YxTBBqDHmLPqHpk4YAm6IZkT834V6Y+xtmy6XtIm1t9H:0sfaiRd54t+CgO4YAmFkT83l7tXsrH
                                                                                                                                                                                                                                  MD5:18EAAE865CB66CF1208110AF624A3543
                                                                                                                                                                                                                                  SHA1:D91CF56C287382676A7012B63D362B73A0201E9F
                                                                                                                                                                                                                                  SHA-256:CEF939C2205ED2D8D1144F259965F08F30290BAFC91B14A47E345C2190C3D9FA
                                                                                                                                                                                                                                  SHA-512:107105DFD71D79362834A9DED0F5BD41500AD908A74CCFE8B4D60A5DEDEF0E620C96DF45CBE97656BDAD32E35F37B418F580FC85E64A11970792C623A061930E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                                                                                                                                                                                                                  Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field tra, xresolution=798, yresolution=806, resolutionunit=2], baseline, precision 8, 180x270, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24995
                                                                                                                                                                                                                                  Entropy (8bit):7.933454022653352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pLKbHXXfaR0+X6tdBe4twB+IK4f+vpMCTgU:EbHHym+X6tdB/sbKn2XU
                                                                                                                                                                                                                                  MD5:31BA083B9E8D37CAE63521FBD08524C8
                                                                                                                                                                                                                                  SHA1:9F40FA92D4B9591D3BEB2D3179DB93645E306200
                                                                                                                                                                                                                                  SHA-256:3CA7A12981449523255718B6F9E33AECAD27866004B7C087FB5DF43AA33F5EEA
                                                                                                                                                                                                                                  SHA-512:9131C93744AD34D23404C97B1C20159619BEA17E2A8431B8A3D4668C01FE7F7FEF13520B73EA3E43BF665E088E248E257C4C3EEFF15D393D9F8F0BE766BFE605
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....LExif..MM.*.................V.......................&.(...........;..........................An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field training exercise at Colonel Ernesto Ravina Air Base, Philippines as part of Balikatan 23 on April 14, 2023. Balikatan 23 is the 38th iteration of the annual bilateral exercise between the Armed Forces of the Philippines and the U.S. military. The exercise includes three weeks of training focused on amphibious operations, command and control, humanitarian assistance, urban operations and counterterrorism skills throughout northern and western Luzon. Coastal defense training figures prominently in the Balikatan 23 training schedule. (U.S. Marine Corps photo by Lance Cpl John Hall).....H.......H....Lance Cpl. John Hall.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 14, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):330
                                                                                                                                                                                                                                  Entropy (8bit):5.726356599644129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4TEXUyKAfsZarMykIyjirHVIWyCzjagM3zgNk+OvG2ll0xEM0vOvcSp:6v/7QTEXUrpy+8HrzOg+zSkRll0xEM0k
                                                                                                                                                                                                                                  MD5:DE547CAE936B0F23721AEBC33EF0FDB5
                                                                                                                                                                                                                                  SHA1:98D58FD7B067A936F8A9E75865EF4AFBF9FF1427
                                                                                                                                                                                                                                  SHA-256:E3C5AF25FA91BD2A1769DFDC360B0777FD70D60AAF052DC2C02749DF43B893E1
                                                                                                                                                                                                                                  SHA-512:3F2F09AD64E51EB25A8B9BECA7C2EA9D7715EA61D5B26B3B827FA38E22BED1E73B151D8C43909D521ACEE2503383DDBD92E4E77B80F3E9CDC85A4C1BA829B1AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............6......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....X.................Q....tRNS...V.....bKGD.af.}....tIME.............%IDAT..c.D..."9J...`....r\...!....p...R..XG......%tEXtdate:create.2024-06-13T06:12:10+00:00.Q....%tEXtdate:modify.2024-06-13T06:12:10+00:00...R....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 180x52, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                                                                                  Entropy (8bit):7.673629406755084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3iWrKiTFmLvuk60eYDFgWVeQuOV361gh4oAD:RKZvcYDFgWflFh4oAD
                                                                                                                                                                                                                                  MD5:2024901A81B44D71C4A8E7CFE3AE904D
                                                                                                                                                                                                                                  SHA1:B98746EADCD44A833FB76174CB074E218F02FAB8
                                                                                                                                                                                                                                  SHA-256:BFFCE3780FA2664035E77F10FC5A2148AD1032AC39C35B6ABED722BF14963C57
                                                                                                                                                                                                                                  SHA-512:23EDAB06683397D22E4E4BFC772B596AEEC79E403CBB0609A2FAD433C4C9E1A269EB16A046FDA721A5E3F7D04446D0B75566C92969E0817989BB14E4F560E9C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/ea/Bayonet-Knife_M7.jpg/180px-Bayonet-Knife_M7.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......4....".......................................;........................!..1..AQa."....2rs..q...#$4BRSc................................!.......................!Q.A."1a............?..Z/....)I...Y...CH..T=!....0.42...dB.`........0...M...v...f..32f....Y.#.L..}..mu.....E.V....20|c.D.......g.n....N..H......w.......Y.m.*...w&...u....eJ.^...~..G.Sb>S._.>.RE:.U?.,|.t.6WE......W......oK..........Mvg....w..u..G.8r.a..~b2..H.k.]j&.-F......&.C..+Q.2._.........c..:ZF.m....m.wO...e#.#.^*[.09..hi..Lp.Kj.....@2e?W....4.J.,...*...e..M...F........0.?.<.f.....?...{.>...!-...O...B....R..]....../.<.cT..w..G..Pp.u$%.6..D..e:.....NMg[m......umlno..Q....x......j....}:..m..~..G.SX8.{y..i.jZ.l....0..[..Z..(..U.........L....6.G....^...7..b...~&...=.)......N....mK...l.<..bg.f.1....jz.R.].e...C...'..~..[;.CM.h.....L.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7951
                                                                                                                                                                                                                                  Entropy (8bit):7.933776057154196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+98K0ssoez4u3fSWeN0vFAeJteKmcx+W00gWYVoB2mNgxZp:+dSohISWe6FbpV00gW0pxj
                                                                                                                                                                                                                                  MD5:814092D761989C74620EB311F2C71B9D
                                                                                                                                                                                                                                  SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                                                                                                                                                                                                                  SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                                                                                                                                                                                                                  SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/static/images/project-logos/enwiki.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5803
                                                                                                                                                                                                                                  Entropy (8bit):5.344545334785011
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Qx0Q0j1B1ZMr8SGt3Fd7J5E6T66OCmaEIEyZJVYv23wTs1vHPXjZwYaFv:Ha1GxFdoy6LRDmlN1o
                                                                                                                                                                                                                                  MD5:314B063520A3E2B79319C3EB6A54D1FA
                                                                                                                                                                                                                                  SHA1:D3E77E2FA6E01B653FA93BE05307FC04D14C6E43
                                                                                                                                                                                                                                  SHA-256:B1FE7E3F881C93F0D65026BBC3F739F936106E5328DA2044D477B5CEDF9813AD
                                                                                                                                                                                                                                  SHA-512:4B6C0CE04A4566B4C3E1478626564FB4B8A96C19CC13190D03452F059F7D85D776D8111D8CA38651EB8EF7E5949B6993E64E7B870DF7326E408895C4830F9C8E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"pages":[{"ns":6,"title":"File:Extenda.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2015-09-10T19:09:48Z","size":391758,"width":972,"height":508,"url":"https://upload.wikimedia.org/wikipedia/commons/8/8d/Extenda.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:Extenda.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=43084442","extmetadata":{"DateTime":{"value":"2015-09-10 19:09:48","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"Extenda","source":"mediawiki-metadata"},"ImageDescription":{"value":"Extenda","source":"commons-desc-page"},"DateTimeOriginal":{"value":"2011-07-27 11:23:20","source":"commons-desc-page"},"Credit":{"value":"<a rel=\"nofollow\" class=\"external free\" href=\"http://supacat.com/products/hmt/hmt-extenda/\">http://supacat.com/products/hmt/hmt-extenda/</a>","source":"commons-desc-page"},"Artist":{"value":"<a rel=\"nofollow\" class=\"ext
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):715
                                                                                                                                                                                                                                  Entropy (8bit):7.3055586847343195
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7kSMx5lnPi6Qurz2zBKvAnPJVPT9i4GhQ8aYA9H+ifYwBHkrcpN:eMjlPi63uzQ+bPT7vTDjBBpN
                                                                                                                                                                                                                                  MD5:DE2D7873F3E8232E8B5A4A10B62DBB00
                                                                                                                                                                                                                                  SHA1:47EAF5EA3F7059C1482285A76E6E5DEBC8CC96DD
                                                                                                                                                                                                                                  SHA-256:EDA5DA5843FEC1B8C0232130E9D25B0EBB149D1876B4D91F15A667D762CD1BFB
                                                                                                                                                                                                                                  SHA-512:66CB3685D53A24ADA81F96EC6ED0C2CB8B0864D625467465937A7549F2543A9F670933D7F6E28C2E1F16268C21C6207BDC954E6C2949CF7AACAA9ED94F612798
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE....p.:u.......C...i..T.@..w.....M...j.....n..W....:x.)v..e..U....P..j..o.E}.#o..d.%a..f..d..]..^.....c.e..*{.n...S..j.D}.*{..o.......4|..W....\...l..g.w.....8.#j.;l.U~.R..S.....(q.R..M...[.i..;v..Y..H..5..M..@.....>..L....R{.<w..Z.Dn.<{./\..N.S..Oz.[...D.`..i..Q..G....;j.R}....i..R.....,m.J..R....U|.:g..i..7..E.i.......|...I....z...F....7t....;..G..T..<..E..J..O..@..9....FH x...3tRNS.........S5].3v..f.Q.....?....=...$V.V..^.|....7rj*7......IDATx.c````....2dc..%V...B&-./....:*/.G..AD.8<<.>..!NF..A8<%%%>,.6..OA.A......<:=@.......>..4...\......>......A6....>'..,SM..(....>...N...A<..*.>....S.h.tum.E.g.....Y.|.E...:PW.J.rs..X....{.}.j....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2031
                                                                                                                                                                                                                                  Entropy (8bit):4.157635188140777
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:CF3w4DIeyzJn5DJbLzxqGGyzW7B1xp/9E/3tW7B1JRkdheUfRzPXFPXI:on3mB5lbLzYkzWlhevtWlbQhLJPXFPXI
                                                                                                                                                                                                                                  MD5:FADC094FFE38F55D0F9E9A88F162C435
                                                                                                                                                                                                                                  SHA1:4CEBA39CF5F411EB6BD4C11FA03E8B2660566553
                                                                                                                                                                                                                                  SHA-256:6A92F5EA7CDD3B11F825B72C10204E184B9749C28DA78D863D82E9499CDE1011
                                                                                                                                                                                                                                  SHA-512:3E572D11D2288994ED41B635902A54303DA72C7BD1235BB1D447326325DB5AE3ECEE6FFC1E23808D95C5DC49BB00E7B77A7D9E3F8FFC37AE659F6092472F7BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115 32"><path fill="#666" d="m0 0 5.474 12.317h2.464l3.336-7.506 3.336 7.506h2.463L22.547 0h-3.37l-3.336 7.506L12.505 0h-2.463L6.706 7.506 3.37 0zm24.634 12.317h3.08V0h-3.08zm7.185 0h3.08V0h-3.08v12.317zm1.54-6.159 6.158 6.159h4.362l-6.158-6.159L43.879 0h-4.362L33.36 6.158zm12.488 6.159h3.08V0h-3.08zm7.185 0h3.08V4.345l3.763 3.764 3.764-3.764v7.972h3.079V0h-3.079l-3.764 3.763L56.112 0h-3.08zm16.765 0h8.896V9.751h-5.816V7.185h5.816V4.619h-5.816V2.566h5.816V0h-8.896zm11.975 0h6.159a6.16 6.16 0 0 0 0-12.317h-6.159v12.317zm3.08-2.566V2.566h2.052c1.98 0 3.59 1.61 3.593 3.592s-1.61 3.59-3.593 3.593h-2.053zm11.119 2.566h3.08V0h-3.08zm4.789 0h3.353l3.319-7.75 3.319 7.75h3.353L108.97 0h-3.079l-5.132 12.317zm3.08-2.053h7.698V8.211h-7.699v2.053zm-90.603 8.464v3.043c-1.54-1.14-3.86-1.48-5.87-.869-2.01.615-3.33 2.07-3.328 3.679s1.31 3.06 3.328 3.678c2.01.615 4.33.272 5.87-.87v3.044c-3.52 1.94-8.22 1.42-11.001-1.228-2.78-2.65-2.78-6.6 0-9.249 2.78
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=160712-M-UK649-034 KAWAIHAE PIER, Hawaii (July 12, 2016) \303\242\342\202\254\342\200\234 Australian Soldiers with 2nd Battalion, Royal Australian Reg, xresolution=1014, yresolution=1022, resolutionunit=2], baseline, precision 8, 180x96, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10282
                                                                                                                                                                                                                                  Entropy (8bit):7.775928940048213
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QZMCx4rL/P92B2AnFL/WWRtQlwmjhDTjgyGAmRvwlhrsJzi2KE:od4r7P92B2A3XkDwyG3R8rsdidE
                                                                                                                                                                                                                                  MD5:962FC55ADB3B33B7C18DF4E2214080D6
                                                                                                                                                                                                                                  SHA1:080C2F62DB7AFEC5DCE75B938F6C9B6BA80601FB
                                                                                                                                                                                                                                  SHA-256:65E982394DEB93F24AFB9B2798694527983018C4F929DF199DFAF3DD9522B833
                                                                                                                                                                                                                                  SHA-512:686B7F0AC52FCE26B6F844A65C314805087E01263BCE4FA4CA83C97627507C6D53802DEE68937F80EBC7FBDD0078DF017FD5F727EABDFA692794913FF4B0ED71
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Australian_Soldiers_with_2nd_Battalion%2C_Royal_Australian_Regiment_dismark_from_HMAS_Canberra_and_come_ashore_at_Kawaihae_Pier%2C_Hawaii_during_RIMPAC_2016_%28Cropped%29.jpg/180px-thumbnail.jpg
                                                                                                                                                                                                                                  Preview:.....4Exif..MM.*.................b.........................(...........;......................................160712-M-UK649-034 KAWAIHAE PIER, Hawaii (July 12, 2016) ... Australian Soldiers with 2nd Battalion, Royal Australian Regiment debark Her Majesty...s Australian Ship Canberra and come ashore at Kawaihae Pier, Hawaii, July 12, 2016, to participate in Rim of the Pacific 2016, a multinational military exercise. Twenty-six nations, 49 ships, six submarines, about 200 aircraft, and 25,000 personnel are participating in RIMPAC 16 from June 29 to Aug. 4 in and around the Hawaiian Islands and Southern California. The world...s largest international maritime exercise, RIMPAC provides a unique training opportunity while fostering and sustaining cooperative relationships between participants critical to ensuring the safety of sea lanes and security on the world...s oceans. RIMPAC 16 is the 25th exercise in the series that began in 1971. (U.S. Marine Corps Photo by Sta
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 12 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):815
                                                                                                                                                                                                                                  Entropy (8bit):6.252556477484235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/71WU3Z1/uELZRCJQT0+NafsBIp3AUWTZX8FtZQE1Frm1BCtSeiekZuSqGzSkq:E35Uq9FBdiXJFCW8ekZnzRcr2EMezf
                                                                                                                                                                                                                                  MD5:CE57048093A045C1914D1D8F647A5CB8
                                                                                                                                                                                                                                  SHA1:AD13977099186A7DEBEBFC352C1FFC424B2D75E2
                                                                                                                                                                                                                                  SHA-256:CDC6EDA4757C52104A4429D464692E2446DBCDBBCEA46FF452B046EED7FC890F
                                                                                                                                                                                                                                  SHA-512:794B56D909F02526403CDFCD99FF0F45B9C060251F6E04EED659FC5A31C3756378B516557F97934291CCC4430C86F147199E6BB888A812D74170E6FCB2FC7D48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....f.....U..f..e..g..f..m..f..e..f..e..d..e..e..`.....U..f..f..f..f..g..f..e..e..e..f..f..g..g..e..d..g..g..f..k..f.>>^...;>_.h..f..f..g..g........f..f..f..g..e........f..g..f..c.s.(......q.(.f..e..e..e..e..U..e..e.....e..f..b..g..[..e..f..e..e..f..f..g..f..f..f..g..e..f..f........6.#...[tRNS.p...j^......3.~......}..X.5...*+../.+ZW.V,...Y.....N.....m..l.S..?*.V.......&.........i.......bKGD]..0.....tIME.......d..n....IDAT..U....P.C.;..sq.............<..IS..D./2....T...F...~.Qgb.b.........4.7u......@0D..(....\....d.(..,_._,.+.X-.j<....jw.M..C.....x4..)fs.X..jM6f`.....D...g..z..e...f....`.....%tEXtdate:create.2024-06-13T06:13:07+00:00,t.....%tEXtdate:modify.2024-06-13T06:13:07+00:00]).|....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8984
                                                                                                                                                                                                                                  Entropy (8bit):7.799012958761305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:VkG0ys7I88wtqA9ZLQJrMFlSLBN+ubfb9aK8:30y58mGZUKFo1NHTUZ
                                                                                                                                                                                                                                  MD5:2B3A4C7602F4BA5C17BFE1BE40868666
                                                                                                                                                                                                                                  SHA1:6F1F228E8A4D393F01997369F02F225AD5327A1A
                                                                                                                                                                                                                                  SHA-256:284668F61B3D72A0968111922A395DDCA8C2B586CA657EAF4201B7412510ADA7
                                                                                                                                                                                                                                  SHA-512:558BF993C03B398DBB354371A8E43654C6BCC36DAF03E376340E9328D9138A3A1E74DC1BD36BBCB7D355837FB1A0596E42395C939596CBF64385AE3481A10E1C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f...................7...t.......H.......H....Robert Myers..Creative Commons Attribution-Share Alike 3.0 Australia.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................x...."........................................H.........................!.1..A."Q.#2aq....BC..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11761
                                                                                                                                                                                                                                  Entropy (8bit):7.943506716776962
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZxuJRneVEk6AP6aQH9XAmLYe4SzmU7pJaZT83b3Yogc0nJVv0pbbYCVjY0EjGmTh:Z0e666V9AG9mUdwxm7HD0JKp3RW03J03
                                                                                                                                                                                                                                  MD5:3278D4C1B26C0659DBF1FE650808485D
                                                                                                                                                                                                                                  SHA1:9DBB7AE8C3C99DDDC53B8AE6A671D2AAB782B60E
                                                                                                                                                                                                                                  SHA-256:0B0CFA07F1E97DDEAAD3A96CA0EFBF1C8F03C22B975E5D8341BF6D83969801EE
                                                                                                                                                                                                                                  SHA-512:D312C885F04541BF36A4BB1E18E1F2C849531B8F0C86663CFF72F65A8362E7B50AD17789727D33DCF6B80C59113ED5976CB2ECBF254BB454457B041FE018EC3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fd/MAG-latrun-exhibition-1.jpg/180px-MAG-latrun-exhibition-1.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................A.........................!.1.."AQ.aq2..#B.....3Rb.$....4Crs.................................../......................!.1A..Qa."2.q...Bb................?...e.D.e.J..{.b..v..Q.1..2.0~x.D.99....~......<..<.z..$....[OM..JAl.%{.....z.f....B.D.........Gi...[XD..v3s.r..:...l.6.t.;.Z!..CAL.#.,....*=*y%...=.........g..v.u.BM;.....B...:.oz....E.bI...O.g..^.$..Wr...!.X.....9......J.......P.`Q.5... ...Dg...K[..b......@s.5.....c?.)......?....Jzq.......?..T.A.P0.r....78?........].-.uw.;..1.MO'.9..;.>....1,.5...n.......F..p;..b...8.....L.u#...+....#.|.=..x\....m..lR8....?Sc.3.t.Tj8i....l..,I..=7.J.k.v..8.......S.J}..(;...s...@W.h>.L..?.#.q..r..:.p...Q.R.. .....{w..d.w.....s.uJ....X........3..R..h..Zr..[.R.......3..rx.t.U...y...r(..!...~9.WI.T.B.,.a.8:.$..#7...j..:..H.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=IDF SR-25 sniper rifle, xresolution=122, yresolution=130, resolutionunit=2], baseline, precision 8, 180x72, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3508
                                                                                                                                                                                                                                  Entropy (8bit):7.372972405172054
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:mUw6llXh06MFJ6xDUauIT/JeSfszGyf4+y5Lkbfuu809uN776tQpEh:l5pMbWDUaVfVD95LrB76epU
                                                                                                                                                                                                                                  MD5:3AFC9B68B190704D244663055074B318
                                                                                                                                                                                                                                  SHA1:F8E736BEB911381BC2FC29FD88C17D4D54DFBE5D
                                                                                                                                                                                                                                  SHA-256:270E1AAAFDEAD7ACCC15E4419483B81859F9C925B1E617D46CCD09024E9A71C7
                                                                                                                                                                                                                                  SHA-512:4A958097F84587AC799D92400C0515647242547BD2321CF0BC361885C36D94AB73002C8967272DBE8296E613719BBD99A8E30EA6DC5FEF92FD99CD4F41920465
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........z.............(...........;............................."........IDF SR-25 sniper rifle.....H.......H....Zachi Evenor and MathKnight.CC-BY Zachi Evenor and MathKnight.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................H....".........................................7...........................!1.."AQ..#2a....Bbqr.34Cs..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 180x94, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7709
                                                                                                                                                                                                                                  Entropy (8bit):7.925490913907461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RpGkq67kr+oYsjZ1tLJH2RZNC8J9q7mLUHV1:RpnlW+zKQRPSmLE1
                                                                                                                                                                                                                                  MD5:0DF39E9EBDB0808F8313EC8DBB8B9631
                                                                                                                                                                                                                                  SHA1:E46C6E9A5BAA1E9305DCC4F6F46FFC4C84B0E5EB
                                                                                                                                                                                                                                  SHA-256:AE6FCA7885B62105AACBB475644349EF9D8C8F7D0D552D73C711C4D17DD7D808
                                                                                                                                                                                                                                  SHA-512:E86E022949EF675BEDDFE92BBB83468F3613B6BDC57CEF48561BE5F1694EC22869023D5E76A6FDDBCEB1A4EB27EEA5375FA84BB943FA6B294A99921DF9E7178A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/180px-Extenda.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^...."........................................<.........................!..1AQ"a..2q...#BR.b....$...%3CDr..............................)......................!.1.AQ"q.a.....2.............?.S....e.Z:vF.J..Al..6.....t.lJ....&.^e,..f.........NC....x..(Q`.Y......%d....L.E.../..m....16ccp....G...c..a.$.-.......ll.|D.V4...]W...qb..z.nw..j.2..ys.......}D..........4`<.IBZ.m ..ln........~.9".8....m......"O+..0..[..e;!.>....*b...TC.UF.wrA...VG..hY.Cn..3{./...S2......\.[..P.{...{...>.>O.p...BJ....X.}....&..6}M.<.Y...X$'...n....R.e.=1)-O%Z..B).....pHab:.....j.L.....P..RT..6u..-q{.o..*.k...34e..Y..u i...o..8.<...)...3..'^.]..6.....F..%....h.r.5G3AK..,:....}.% ...J........-P.K...P..u.b.;....n....A....$3fYNM^..x..#`Cl.ucbt..{wgjzx.j!=....eD.vR.5.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2031
                                                                                                                                                                                                                                  Entropy (8bit):4.157635188140777
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:CF3w4DIeyzJn5DJbLzxqGGyzW7B1xp/9E/3tW7B1JRkdheUfRzPXFPXI:on3mB5lbLzYkzWlhevtWlbQhLJPXFPXI
                                                                                                                                                                                                                                  MD5:FADC094FFE38F55D0F9E9A88F162C435
                                                                                                                                                                                                                                  SHA1:4CEBA39CF5F411EB6BD4C11FA03E8B2660566553
                                                                                                                                                                                                                                  SHA-256:6A92F5EA7CDD3B11F825B72C10204E184B9749C28DA78D863D82E9499CDE1011
                                                                                                                                                                                                                                  SHA-512:3E572D11D2288994ED41B635902A54303DA72C7BD1235BB1D447326325DB5AE3ECEE6FFC1E23808D95C5DC49BB00E7B77A7D9E3F8FFC37AE659F6092472F7BD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/static/images/mobile/copyright/commonswiki-wordmark.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115 32"><path fill="#666" d="m0 0 5.474 12.317h2.464l3.336-7.506 3.336 7.506h2.463L22.547 0h-3.37l-3.336 7.506L12.505 0h-2.463L6.706 7.506 3.37 0zm24.634 12.317h3.08V0h-3.08zm7.185 0h3.08V0h-3.08v12.317zm1.54-6.159 6.158 6.159h4.362l-6.158-6.159L43.879 0h-4.362L33.36 6.158zm12.488 6.159h3.08V0h-3.08zm7.185 0h3.08V4.345l3.763 3.764 3.764-3.764v7.972h3.079V0h-3.079l-3.764 3.763L56.112 0h-3.08zm16.765 0h8.896V9.751h-5.816V7.185h5.816V4.619h-5.816V2.566h5.816V0h-8.896zm11.975 0h6.159a6.16 6.16 0 0 0 0-12.317h-6.159v12.317zm3.08-2.566V2.566h2.052c1.98 0 3.59 1.61 3.593 3.592s-1.61 3.59-3.593 3.593h-2.053zm11.119 2.566h3.08V0h-3.08zm4.789 0h3.353l3.319-7.75 3.319 7.75h3.353L108.97 0h-3.079l-5.132 12.317zm3.08-2.053h7.698V8.211h-7.699v2.053zm-90.603 8.464v3.043c-1.54-1.14-3.86-1.48-5.87-.869-2.01.615-3.33 2.07-3.328 3.679s1.31 3.06 3.328 3.678c2.01.615 4.33.272 5.87-.87v3.044c-3.52 1.94-8.22 1.42-11.001-1.228-2.78-2.65-2.78-6.6 0-9.249 2.78
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                                  Entropy (8bit):7.684387158330833
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kUW/kwAtMljfI0aoNmAByx3vQdoVM0CW37YFym/VF:kB/kwIMljfmxFvQl0xreLVF
                                                                                                                                                                                                                                  MD5:74A60B20768120F6C614CEEFCBB2E968
                                                                                                                                                                                                                                  SHA1:88AEA1B21194C502C7436DE901B8DCDD3211184C
                                                                                                                                                                                                                                  SHA-256:053791838C5CE868CCBA61631F6ED4198097170B09EDECC12570DA3A0F50471F
                                                                                                                                                                                                                                  SHA-512:1D27601576D5A7491BC41195861A986E00DFE6741CE33B129245856F23A9F6ABE7C53EFF472FE48A606CDB96EF9D4362058873D18F6A29C26B489ADBE177C9F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png
                                                                                                                                                                                                                                  Preview:RIFFf...WEBPVP8LZ.../..../..m....H.2K.eIE...Ai$IQ_..?...Hp8..(.l).f.c.....1.L..m[U.p.c.5.... ..(@.w............).#..5.0.0(.)..9l....7..Qp..6.m.c?.pcs;/)M6.+...FA...C(......:....h`0(...}?x<...40.j...@.......<.......B..0.....jh..A..E......a.....2Y...C.].a....b H...b....P....wP.B...*....z7.HQ..9.....A..3...f_?...!....}.Y......S..m;.=.m.m.m.:.....G........kT[.Fe(......G...5/4...dZ....Kra.o...K....|.5@.0s$-....MS+@..!..&.\p..9z...ik=...5..2.p . .dA...n.qA^...D.4........O *w..@...?..w$9.....6.m.:q4.(.....[v.&.......E:..hu.%S...O..LK.j..*.`..I..i........7}.......R.$.....\Ir$.?.......T..i.c]@..........g4^.Kx...;.D.C.k?#..I..........|...........2....V.L....~9..>.b.%i.dW..I.h.aD..AZ..i.._...)..6,.6........-.K^..{I.X.#..z.9@."vJZsCR'._w...T.X./.y!.$'.J.j.3-@.$........].!.._..1...O..v..6..]...\.v.z....{_.WZq>'._vFl.#w..$....:..........-...C.+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3214
                                                                                                                                                                                                                                  Entropy (8bit):7.922507713008842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:JE1NAXpaZmRnCFEPB4QelGIxYFVErZSTsv8p9:JSNgpaZgCFE54QYGIxHrZzq9
                                                                                                                                                                                                                                  MD5:0745C05084C2E57C95C1769811F81957
                                                                                                                                                                                                                                  SHA1:62544F0AFD50CAE8A9145D74EB05FF64A61C113A
                                                                                                                                                                                                                                  SHA-256:A467D81EE41AE878042CED555D043827FC8AC1B9A00779588E45260E104D793A
                                                                                                                                                                                                                                  SHA-512:139B3DA7035293D20E8E0CD30F7B27539558A830B0764799A739DA41D68837AF149615294F917B3B29087DD1341DC030A836D80678E04AF580027E8C94EB2371
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/e7/Dialog-information_on.svg/50px-Dialog-information_on.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lz.../1@....m....E.........M...{f..~r......q>.XZJ..0......$gt.b..?..p..@......... ...B..f...5.....{.-.j.A.q....C.........h..F._..23.v.N*..u..+UN...w....;.B.h|._..m.[p..n......:YW....:l#*............Qm[..qw...#.,"0..V .-<..d..Yk.s..Z........@H.h4.`c....w..Z........H2..m....E.l..F........~..^u.T%5L....5H.I.d.me.s.c...6.?.m.nc..;%l..I.....lwy.m......l^.........F..;3#B.m......v..h..].m.n.ktM.].......o..P*..;....1H..P....:...}.L.........C.#.p.(.#.Q..2.G...9'}...!..P...Zg>....1.P........B..5.C.F.r.l..i.C...'^4..h._q'....75..N....H.f...JK.?..7....J...dU..R;S.VH.&.5D..Cd..^.u<{...\>...x.[w.C~..>...D.h..Jtef.-TG.]Z..W..O........!.UC.....^.".D.+..A.k.. :-....k..@....@7@...+.6...E.Nk.[.D.....D.9B........%xE.....}p.O.U:.%.......d....<`..1%.......7..1,j2JL..+AD.......o......|..:.]..i.K[.......Z".....17|.:../Z.....A4v......r!..0...M.;.....3........{L....0...h..(.PH..T,..Iu.y...h^..q.p#.... .........2..Z<.....!.h.=..7. .I...y#..?....7.\.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):6.069388332125157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:6yWZrUmkAdMf5kOi2h55enYtzJApqlWIJu:ZWZQA+TL55WAzJApqlu
                                                                                                                                                                                                                                  MD5:B96E7D740584EB99CB332480BC5A3A1E
                                                                                                                                                                                                                                  SHA1:F31253535C3B8EC1C2ACDB5844A6863EC003E750
                                                                                                                                                                                                                                  SHA-256:926BA8356626CB08E4BD6AB71087B3A59CFAE93E9BDC309284CAA13E7D0532E1
                                                                                                                                                                                                                                  SHA-512:3685CC9F7427DF27FB8FDA98286BBC17FF60DBCB7FE3133DC7D97745A56918E1EA5B1C4888DC6B537EDA02F439669B68EF5597A7D548065BF522270A7EA6EEFE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/41/Flag_of_Austria.svg/23px-Flag_of_Austria.svg.png
                                                                                                                                                                                                                                  Preview:RIFF^...WEBPVP8LQ.../....' . ~....aCQ.6....\.sm..b.......J.&..9....P....%..WH!......O..r.L.j....*.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):63028
                                                                                                                                                                                                                                  Entropy (8bit):5.344322221015337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:0sXPa8VRK0pwgnLmlU1YxTBBqDHmLPqHpk4YAm6IZkT834V6Y+xtmy6XtIm1t9H:0sfaiRd54t+CgO4YAmFkT83l7tXsrH
                                                                                                                                                                                                                                  MD5:18EAAE865CB66CF1208110AF624A3543
                                                                                                                                                                                                                                  SHA1:D91CF56C287382676A7012B63D362B73A0201E9F
                                                                                                                                                                                                                                  SHA-256:CEF939C2205ED2D8D1144F259965F08F30290BAFC91B14A47E345C2190C3D9FA
                                                                                                                                                                                                                                  SHA-512:107105DFD71D79362834A9DED0F5BD41500AD908A74CCFE8B4D60A5DEDEF0E620C96DF45CBE97656BDAD32E35F37B418F580FC85E64A11970792C623A061930E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17570)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):123577
                                                                                                                                                                                                                                  Entropy (8bit):5.408761901762882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:U2WUK8xo4/78d964c6W1/ASsBKCr0Ib+uAnOLTg+8/iwCzhgXctEaCq/6/sOSU8Y:Ez1Tg+qlXcBCRsO8Jh5gYGuytuC7
                                                                                                                                                                                                                                  MD5:D7F80278D7FBCF486DC276B42F45DC57
                                                                                                                                                                                                                                  SHA1:CDF433F946F93089B28AF5A62B1E0D26D372CD19
                                                                                                                                                                                                                                  SHA-256:0245AE126C04CC1F5E39E46DC29FF7173D8D62A42E3A8B9E9E1468980F54880C
                                                                                                                                                                                                                                  SHA-512:D2B5E58A4F44BEA7F0F26AFD6E485AF1754114C4268687B3929C79A07F6723640927B5481E42337309A7960D239C4F12BA779B7E32B53770F35674CC952A23C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=emsk3
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@kfv04",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10173
                                                                                                                                                                                                                                  Entropy (8bit):7.759880400855611
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tpYNMtKwHhW6gcmS9r2dAnj+knaHKdYGAApp:tpYNg7BW6gjS9rs5HjApp
                                                                                                                                                                                                                                  MD5:B1A9288C360E96A16F5214BD2E677B9E
                                                                                                                                                                                                                                  SHA1:B0F1A8D37745F830E82B5FE232F782071A7B8EAB
                                                                                                                                                                                                                                  SHA-256:0D11D50A2B94162F73F032BF9250BAAC9AE68C13B338DED69B3ADD91E1FA4092
                                                                                                                                                                                                                                  SHA-512:356D25F02FC422489FFAAE97130C02E41C0D3A46B996AA58B50F80C1BB4DC79B360BD631F88F9DE51E53C4F80FEDF479C07E44B7E6BC427FDB1A9F4EB9901443
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....wFile source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB...................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):253
                                                                                                                                                                                                                                  Entropy (8bit):5.121691172152088
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzTQol8S86AHYPVBbXN6Fi7KBBC:TMHd6FdmSq4HbD7KBM
                                                                                                                                                                                                                                  MD5:943A061143D996CAE8D33FE148FD71F8
                                                                                                                                                                                                                                  SHA1:F44EC8941A03795AEE28415585AC5F1AF7B0731D
                                                                                                                                                                                                                                  SHA-256:7407B58F99BAF2FD87C34A5FCA1CA4E13A1A3DFE343E3ECA3C63F974807ECA68
                                                                                                                                                                                                                                  SHA-512:D8A103DF4427D216163C3E48E35F296C65CC03AAC27B2E642624DE7A5D3ACBD352C8676EBFB68D252B8C6AD2FD14F44C217A86985899F918CE65AD9C0D00961F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<g fill="#54595d">...<path d="M10 11c-5.92 0-8 3-8 5v3h16v-3c0-2-2.08-5-8-5"/>...<circle cx="10" cy="5.5" r="4.5"/>..</g>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2734
                                                                                                                                                                                                                                  Entropy (8bit):3.3882982469056153
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Zuy9Fs4LSnajXfqX/Pp3ADzPKhmGtY/xNu9y:ZHpLHsPp36zPKhxW+9y
                                                                                                                                                                                                                                  MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                                                                                                                                                                                                                  SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                                                                                                                                                                                                                  SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                                                                                                                                                                                                                  SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 70 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                  Entropy (8bit):7.918929467865127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VX4Txtwi+oIoERxHJbLhaxCGCigbbrdKq4zHGsHPboZi:J4Tx6/oIoEDp5axQTbXdKpnHPb9
                                                                                                                                                                                                                                  MD5:E15C280E9CE8BA303CD2F908B94F6EAD
                                                                                                                                                                                                                                  SHA1:E75AFA894F4D9B9F5964ACAFF7F857C73C0933B1
                                                                                                                                                                                                                                  SHA-256:25CACECC8D8009E0B885B30AE726D53262E6540CEF2C7B0C95B8794A6A800B73
                                                                                                                                                                                                                                  SHA-512:A06E6B5E9EBC20F7F59A3620A720D32B44A0AF0D600E1B6BDF8E4D26BB148EC4E761F4FA1634031997394EFD75E3B7D81DE937ADF7789510016C3875C0CB69B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...F...@......w......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......u.......IDATx..{p.U..?.m..)...h)(...dy...H.b.,*;j.w.v.E...w.{......^......A..R.....*..e.........W..y...i.3IiA..w.3..=....}.N.'.I.".J..l6..t..R.y.M.d`4..D..m.Z...i)..|.p8.ggg....X,: .x.X....V.........K.,i...X,.$.q.!...y...]]........@..Pt:T....xP...9...K).5.L...0.w.W...?.M..*.....q...q.....B4.4..D.t...Tt..j....>!.n.{SVV..k.....[o.u......S.MM..<H..:?.....%...D.....pH)..t:.dgg...0...q..g..bY.qO]...v.TP.t..zUF#..L.32Pt:...J.z...g.t0..e......o4.....{.\.+..*..a..G...B4.kL&S...&//o..r.?.^...<.<....1.7.L.c.......L&..W...bY...t.R...m.v....$......|/G{Fl....$..d2..U.....&...._..>j_z....D-Z..Q..i-..^TDkq..@........."'##..+.&//.f)......x...~.U.*Z-..t.........{Q....x....%..^M....R......)((...#R.)..c........a\...+Q.....>...|C]n..G.....y.!..ZU.(...t.`..k..r.......B.....hSS.VW.....=.Isc#_.?NSS.c..q..};....#...R..B.!..g.;|>.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1136)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):848290
                                                                                                                                                                                                                                  Entropy (8bit):5.525925031454071
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:Pl0OlEx7liYPPeQS8h8qRdjizEYVk7hMdk1Cuaw:Pl0OlEx7liYPPeQS8h8qRdjizEYi7hMu
                                                                                                                                                                                                                                  MD5:1086EF817D4E328BC96EF1105815DC21
                                                                                                                                                                                                                                  SHA1:E4C3DF23DA1E81CC1A11ACC8A90B96F0E9968770
                                                                                                                                                                                                                                  SHA-256:1FCDAFE91D758EADD8FC93417C9A21479BB94E1ECD2C043A0FA8B41B96FAC140
                                                                                                                                                                                                                                  SHA-512:E855A758F4597FA3422720503AE31F070E0ED00619DEEB72E220391601B3BFE7A5440F945D06419A853CADEE6376C9C0E62BDAE6B5BDEBE8A7134BD4EF310D62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||window.doNotTrack==='1',waitLogNoSendBeacon,now=Math.round(Date.now()/1000),log,readyToLogDeferredObj=$.Deferred(),logSent=false,alreadyRun=false,inSample,BANNER_HISTORY_KV_STORE_KEY='banner_history',BANNER_HISTORY_KV_STORE_TTL=365,BANNER_HISTORY_LOG_ENTRY_VERSION=1,EVENT_LOGGING_SCHEMA='CentralNoticeBannerHistory',TIMESTAMP_RANDOM_SHIFT_MAX=60;function loadLog(){log=cn.kvStore.getItem(BANNER_HISTORY_KV_STORE_KEY,cn.kvStore.contexts.GLOBAL);if(!log){log=[];}}function makeLogEntry(){var data=cn.data,randomTimeShift=Math.round(Math.random()*TIMESTAMP_RANDOM_SHIFT_MAX)-(TIMESTAMP_RANDOM_SHIFT_MAX/2),time=now+randomTimeShift,logEntry={version:BANNER_HISTORY_LOG_ENTRY_VERSION,language:data.uselang,country:data.country,isAnon:data.anonymous,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17570)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):123577
                                                                                                                                                                                                                                  Entropy (8bit):5.408761901762882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:U2WUK8xo4/78d964c6W1/ASsBKCr0Ib+uAnOLTg+8/iwCzhgXctEaCq/6/sOSU8Y:Ez1Tg+qlXcBCRsO8Jh5gYGuytuC7
                                                                                                                                                                                                                                  MD5:D7F80278D7FBCF486DC276B42F45DC57
                                                                                                                                                                                                                                  SHA1:CDF433F946F93089B28AF5A62B1E0D26D372CD19
                                                                                                                                                                                                                                  SHA-256:0245AE126C04CC1F5E39E46DC29FF7173D8D62A42E3A8B9E9E1468980F54880C
                                                                                                                                                                                                                                  SHA-512:D2B5E58A4F44BEA7F0F26AFD6E485AF1754114C4268687B3929C79A07F6723640927B5481E42337309A7960D239C4F12BA779B7E32B53770F35674CC952A23C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@kfv04",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=OLYMPUS DIGITAL CAMERA , xresolution=118, yresolution=126, resolutionunit=2], baseline, precision 8, 180x108, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8343
                                                                                                                                                                                                                                  Entropy (8bit):7.919573828259353
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:waHjavHqtLKFshYLP/hdyJ6r4AL69lu+n5n+xbFY:w0aHqtLvuP/iJq4AW9z+xbm
                                                                                                                                                                                                                                  MD5:D60A55AFAB4B4AA45175BA891EB0EB61
                                                                                                                                                                                                                                  SHA1:903A44C79B883C8CB9218CEB079BFEC5AA6E4FC9
                                                                                                                                                                                                                                  SHA-256:4DCDA3A8BEFD6E1E35EACE75C00C5E06FF463EB53D7151AA47387F133180B7E8
                                                                                                                                                                                                                                  SHA-512:B4D7AA41F27E8298407E5550C4CA3B14A9AC10ECEB890436CF0FF422A406CA59B5E35E4D3D5EE3949D6D4C77D85DD04342F0F7F17F5052C17CBCB0DADDD526E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg/180px-M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*............. ...V...........v...........~.(...........;..........................OLYMPUS DIGITAL CAMERA ....H.......H....Picasa.....C....................................................................C.......................................................................l....".........................................;.........................!.1.."A.Qaq..2.#BR.b....$%3....................................-......................!..1..AQ"q...Ba...#..............?..+.....)OQ`......4`.~.|.o...?...o.d.NG.i?&>.G..CC......h..4...e.}...S8..$hXv.Z.+..k5..PH.......]..m...c@.~........>$|..V98....(....#....8._9.z..o.....V..Vt.:....j:.....c..e ....t.g.........#..M..B.e.l..ie..%T.:g..@.....FO..`.h..Q.....e.n..6.rr4(..U.N..RG......n.. 2......+.@8.h....>CY.j!.> t.u..._....#Uo..VJw.0.0.UY.;..c...L<t.Q|....~..5.,T.T.9Dy]..`2.T3...w:=....[Yj,.Yg..[*?.S..$C. ..=.`....q.s.......5...n...:...E.`...*....p....q{.K...M..v.W...:/.Ujm.l....Ec..I..zq...6...~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3867)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):58793
                                                                                                                                                                                                                                  Entropy (8bit):5.1981933765661745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:axL0blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qr:iL0D/pzBPhjq3d+jh66aTpzfc
                                                                                                                                                                                                                                  MD5:35DD38D2054CFC479EC92B161069A7C8
                                                                                                                                                                                                                                  SHA1:39935C7D8B0886E4ABFD82EC7920E92BADD9D8BA
                                                                                                                                                                                                                                  SHA-256:291E877A561194F9D3A56F29AA8A226F00BEA45B1FF75E098A09CC392DE8B5B8
                                                                                                                                                                                                                                  SHA-512:18B762C0CE36B07F1A0978F76A45B02616E45034C423088C5DD34277FFE406AAD2BAC5DC33C77799448D83355B67381F0CA3B5AF17949705E41C4C9896A5F2DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Royal Australian Navy personnel assigned to HMAS Adelaide (L01) transport U.S. Marines and HMMWVs assigned to Marine Rotational, xresolution=834, yresolution=842, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9852
                                                                                                                                                                                                                                  Entropy (8bit):7.795485511323394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dVgCCVNK0m34xpTqLx1VYkkRL+Bz7BgxmLi8Sl8Zp+Crs:Unv1wspOxoksLUz7X+LuDrs
                                                                                                                                                                                                                                  MD5:DE071673EE8E1D42A53DB50855D89271
                                                                                                                                                                                                                                  SHA1:FB154F120E000792B29244920E37CA91C3A4946E
                                                                                                                                                                                                                                  SHA-256:F7B11F295F10F1769834C23AB1F685116EC7DEE11F6708C70CABEA19CF7686A6
                                                                                                                                                                                                                                  SHA-512:0EC018D85306E64FA098354B8940B4B57F0B7A964AA4D40DC84D7B2DC74A01519E16474A226944EFC36812D8904DD249757F3ED7EFE95F3ADF46C3D4FC444590
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........B...........J.(...........;.........R.......................n....Royal Australian Navy personnel assigned to HMAS Adelaide (L01) transport U.S. Marines and HMMWVs assigned to Marine Rotational Force . Darwin 24.3 on a Landing Craft assigned to HMAS Adelaide (L01) for an amphibious ship-to-shore operation during the Wet and Dry Exercise Rehearsal at Cowley Beach Training Area, QLD, Australia, June 16, 2024. During WADER, elements from the MRF-D Marine Air-Ground Task Force will conduct MV-22B Osprey deck landing qualifications, a live-fire deck shoot, medical subject matter expert exchanges, enhance amphibious fires, command and control, and initiate a ship-to-shore movement in order to set conditions for future operational tasking. (U.S. Marine Corps photo by Gunnery Sgt. Kassie McDole).....H.......H....Gunnery Sgt. Kassie McDole..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL..................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=OLYMPUS DIGITAL CAMERA , xresolution=118, yresolution=126, resolutionunit=2], baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11982
                                                                                                                                                                                                                                  Entropy (8bit):7.93933162323914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wjITzQkbCRf0GJYtwMtvytA5YJHCREmRQ1OBMGRbDoDttIAAm3hl515VALrItE:wjIvQkofjJ1MItAuYDHMaoDFDLK
                                                                                                                                                                                                                                  MD5:DB0B546A7407910BF44F45A51CC45733
                                                                                                                                                                                                                                  SHA1:E1887A8C76DFECC7DEF8BCC8282C30F5B4025908
                                                                                                                                                                                                                                  SHA-256:CE38AE12A85CB3B665269C4CAB1B8AAEB6D1F73FDF2446D65B8FB326212DD9D1
                                                                                                                                                                                                                                  SHA-512:B448FE83132FAD33C194E0FB845C13C9EBB10EF809BD697CD2130EE1E83326489E03C3BEC6EB7E41588D5CCD1E5FBD5ECE58CE7DA07500483B4742F8CED30A1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*............. ...V...........v...........~.(...........;..........................OLYMPUS DIGITAL CAMERA ....H.......H....Picasa.....C....................................................................C............................................................................"........................................=.........................!.1.."AQ.a2q...#B....R.3..$r.Sb...................................2........................!1AQa."q........2....3CR............?...i...j..Y....JJ.l.........{.G$..%.$ ....~.q.F....M.i..78.Q..))....$4.......'.S..=U.[.`...?...{ P.7.I.b}...._@....}......7.^.8.6ke....,.t...5...B.E".......A...muK.L.?md!.i....myy0.}......Y...=...5!..O.:.A..................EG.5..<......HG.......y....Hpr.>G...{\.WR.w).pr?1..@&@0T........:.wD5..F>Q..=x....~#.`.....q4cg...^.V....`i.......\...1........0n.c.0.!....}.1.~.O.....3..W2D.F...{...|.3.....b....*.....s.#.1.y8.u..J)...7....m.I.,h.m~......#)!.2...T..>.|...Cb..4....@l.VO.9...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                                  Entropy (8bit):7.817232763386956
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:J8dtRq0uz+U3LnQ2G4S47XkCQV/8c1OBj5yTRayFmnHE3xR:udtRqQU7nQ2GFAXkCi8+TRaJuP
                                                                                                                                                                                                                                  MD5:454DC1569DD5E76B36F108742A401713
                                                                                                                                                                                                                                  SHA1:399F5FB247C1596898825771BE814B98E74BA90C
                                                                                                                                                                                                                                  SHA-256:35A5D46D8D3609C9B6D85B7819DA2E0FC6B0D7167C132FFFCC51867EE805F343
                                                                                                                                                                                                                                  SHA-512:2189474359AF632BE3BF192E0BAD746BC4BF2D7C0508D91A31C4FA841D1A94C22C2C27CCC2FE186B76695AA009F6DB893497B44E1016CAA85E25172B846C966D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.png
                                                                                                                                                                                                                                  Preview:RIFF\...WEBPVP8LO.../J....I.....?n.H.y:..........w.....!Ytww........p.t...H>.^.V\"$.....D...(.m.6..jU.m..E......8.Q.%K.m...m....\{..>.^..f.M.Z..Ox_..*...8.m..6.....%o..f7.2.:.|..FR..2.....V...P..g3....H..#.QXP.gj....x.....:...........[:z`L...!...0,(........H....o.b..........$..-..mz.}..v..[..X...>n.K(botGX3......"....e`Hi..7;....P.k.NY....==-........4...a.v.:.........Q.).~H..=m..$V}.x...C.1..`N.$X.l.v..DH.C...G......@...3..i..^t.E..G.'.s 8.\..)S.W...].H..m................mk+.V...3..4.Z.a..../B..@..;.O[..(..e..?)..%..A4>._..c..sjD....B1.l.@..?...Z....f...e.[am...(...!.:o..~...m- ......X..f...2..p4cpe.)..'..T...A.Ymy.+.w....P..B.]....x.k.s.....%..I8....Y....%...x.dv_C.).C\..M..L.q.m^B..l.p.y.....XQ......%*pm.SL.i.....yv...Kt.;...7..,......r.;.FZ.1.}..{..`...%......*..sC[r.7].M...<..Q....t.o..!...}p..,....P.u.;]p...Z..W.........8...a..>..u.......K.b3....q...P{83`.{.....iE...M.d1./.fy...?e.tI.;.:E...V.h...<.....&E.K.&z.....nd`h......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):341
                                                                                                                                                                                                                                  Entropy (8bit):6.0091019084905355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4ylHuUyKOcZGqy+S6Tg/k+8OT9OyXbBFhlAXuYx2zgNk+MoREM0vMow5jp:6v/7QmuU5TEj5T9OmBFha+Yx2zSkBoRt
                                                                                                                                                                                                                                  MD5:AEA367EF5B0ED678EC887A05BBC92653
                                                                                                                                                                                                                                  SHA1:9996D790A2B228207218DFC553BF6E5854CD1AD5
                                                                                                                                                                                                                                  SHA-256:8BEF64037AF9B20013BB7B58AC41D17C20B2A408F1B32B219E02834C9724E9A7
                                                                                                                                                                                                                                  SHA-512:9502C8843ABAD8EB8592A9CAD13AA7F10643EBC68B68D8F9F1754C99D051DACF405FBE6EFE36710DECF9E8A8E08CBCF839B92C2ACC02B668495FC22800860DE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE{f..v...Qb..'.&TTm.....`n..&...:....tRNS...hU........bKGD..a......tIME......$..n....#IDAT..c....+//..9s.......F%%%e.......T.K.gH...%tEXtdate:create.2024-06-13T06:10:35+00:00.S.....%tEXtdate:modify.2024-06-13T06:10:35+00:00........IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                  Entropy (8bit):6.707996925604747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:elygn1Zr0llmu0e87/ll4UobH451nz9ydGSOH1hVV87S5D3eIUCFDlm9S4cbv0Wf:eoi1Zgl50eGll4jY7ydQfVq7ygGDES4U
                                                                                                                                                                                                                                  MD5:BDF763570CBBA15A8B50D14FFD1FB853
                                                                                                                                                                                                                                  SHA1:5B1DAD2FBF5F08F490CE5903012C48A66A9E351C
                                                                                                                                                                                                                                  SHA-256:4EC1EC4D3C54B91DDFBD672F87CADBCF0BB059360C102DF4BD1F9404881AE9A6
                                                                                                                                                                                                                                  SHA-512:B273E19AB4A2F0E06648AF4AC278DB9F9DCC87216CA3E55C8AA4E5BAE7C7D9F81E26F00A4BCD6C438958DD7E49B7058B2B7AA701A364DEDEC829F7D32510D73E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4c/Flag_of_Sweden.svg/23px-Flag_of_Sweden.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../....o..m$..S;.?.~...@.....)\........J`..&..YZ.1...$.........+.G.g.Sz.Cd....(..%;.. .-X.R..eb..4.."./ (...m.Z..].>"j`.]....B.;..#3.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):159
                                                                                                                                                                                                                                  Entropy (8bit):5.0048609277712615
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMc7R+zCGOFSFvQHqGXDIv:TMVBd/i9mc4slzdoWGSKaS
                                                                                                                                                                                                                                  MD5:D4515E17CF80AC2D88111406EAE94387
                                                                                                                                                                                                                                  SHA1:2D98A564D597A1F50443D6C7DB414DDEFB50C0B6
                                                                                                                                                                                                                                  SHA-256:6B2AE95E88A82BE06108353D7174B1F9C18DD629E3ABA1D149AFCB39795335A4
                                                                                                                                                                                                                                  SHA-512:5110FBCAB4590EDAD885F59CC391A9068C393979A9DBA6699CC9BCE54237F5CF21240611563ADDFB904F0E58BD3B82320B553009D39321C352F470459E2D22DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/bullet-icon.svg?d4515
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="5" height="13">..<circle cx="2.5" cy="9" r="2.5" fill="#202122"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6170
                                                                                                                                                                                                                                  Entropy (8bit):3.871426479574051
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FaK23VsmHkm779TTA0YkV9TJzOqGTdroG2Tyi4f8sToVrcHdgPPlV4dJ5mf+1:w9amHX779ykTTJzGUGFzfP1ioJP
                                                                                                                                                                                                                                  MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                                                                                                                                                                                                  SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                                                                                                                                                                                                  SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                                                                                                                                                                                                  SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 75 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1916
                                                                                                                                                                                                                                  Entropy (8bit):7.798666767700397
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:9fheQnCn/pAC8HeGMjh6QfDJ13793aExCuV8ESN:7eoQ2ldMjh6QfF1B6N
                                                                                                                                                                                                                                  MD5:0047E96E9B9E666B21892786843FB95D
                                                                                                                                                                                                                                  SHA1:1755A4E5A4504D1BCDDAC49A982BE1A24C7986AB
                                                                                                                                                                                                                                  SHA-256:E41192F5ED6EBF146DD3B9BE0AF304DE3C369A90FA3A4F4D85F4E9F162FB23F1
                                                                                                                                                                                                                                  SHA-512:0FA2A5BA2BBDF81F66425D669D156ADDC2A04629676627ADD7C21BCB03F1A60C70FEC27D839B7D6FDE70BD0291559E8374A5A32D280F3F5418FE3CA4927122F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...K...1.......TM....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME...............IDATh..ylT...?...R.&....P.j.}.... .....4!Hb.B..3..F.$..4j.;....... ..].m).l}XJK..Ng:.]..3.....A...dr......|..@<.....+.1. ....D...k@..8Q(D0.8.......ml....#.....x.. 1M........8..aA..8S..!.(*..?.a...q>=....3.=F~..Z.4.Q\..H..gU.....4..x.a.a...(*.......3.+P..Q<...ee..!.........xO.......&.HzX!...Y:.....|>.._X..T..6g....l..g_..4.....5.....e|...x.N.m~$....a..k.q.5...].W5.h.A..I.....H.;.jO.E....T...v..f...d..Y...)XzDA.A..U\..=.(o..$..W)!=....(m.....1.gf_........y`...d.d6...R..-)...&.VN..J....@}E...w.3...-..RMS..@.5?.z.xM+...k@_.2....:....;y.|.H..4.>..}..t]..U...)..o.M2[.T(;:.....!,...\.i.L.4.T.....%.I..._.|...rh..[..:7.../A.P.....4.`.S?.%!.'..........|J..)X..E..;...u.....m.p^..e$X%&.. .Y...K....7c$K.^.....R.......8.....e.?..C._:-.S.j...yl..9.Pc.J..{..n.R.m...A.*8'....8l2..f.....0..E.4..`.n...A...t.:.K.KA..p..>y\&%.Mg..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 180x94, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7709
                                                                                                                                                                                                                                  Entropy (8bit):7.925490913907461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RpGkq67kr+oYsjZ1tLJH2RZNC8J9q7mLUHV1:RpnlW+zKQRPSmLE1
                                                                                                                                                                                                                                  MD5:0DF39E9EBDB0808F8313EC8DBB8B9631
                                                                                                                                                                                                                                  SHA1:E46C6E9A5BAA1E9305DCC4F6F46FFC4C84B0E5EB
                                                                                                                                                                                                                                  SHA-256:AE6FCA7885B62105AACBB475644349EF9D8C8F7D0D552D73C711C4D17DD7D808
                                                                                                                                                                                                                                  SHA-512:E86E022949EF675BEDDFE92BBB83468F3613B6BDC57CEF48561BE5F1694EC22869023D5E76A6FDDBCEB1A4EB27EEA5375FA84BB943FA6B294A99921DF9E7178A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^...."........................................<.........................!..1AQ"a..2q...#BR.b....$...%3CDr..............................)......................!.1.AQ"q.a.....2.............?.S....e.Z:vF.J..Al..6.....t.lJ....&.^e,..f.........NC....x..(Q`.Y......%d....L.E.../..m....16ccp....G...c..a.$.-.......ll.|D.V4...]W...qb..z.nw..j.2..ys.......}D..........4`<.IBZ.m ..ln........~.9".8....m......"O+..0..[..e;!.>....*b...TC.UF.wrA...VG..hY.Cn..3{./...S2......\.[..P.{...{...>.>O.p...BJ....X.}....&..6}M.<.Y...X$'...n....R.e.=1)-O%Z..B).....pHab:.....j.L.....P..RT..6u..-q{.o..*.k...34e..Y..u i...o..8.<...)...3..'^.]..6.....F..%....h.r.5G3AK..,:....}.% ...J........-P.K...P..u.b.;....n....A....$3fYNM^..x..#`Cl.ucbt..{wgjzx.j!=....eD.vR.5.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Royal Australian Navy personnel assigned to HMAS Adelaide (L01) transport U.S. Marines and HMMWVs assigned to Marine Rotational, xresolution=834, yresolution=842, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9852
                                                                                                                                                                                                                                  Entropy (8bit):7.795485511323394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dVgCCVNK0m34xpTqLx1VYkkRL+Bz7BgxmLi8Sl8Zp+Crs:Unv1wspOxoksLUz7X+LuDrs
                                                                                                                                                                                                                                  MD5:DE071673EE8E1D42A53DB50855D89271
                                                                                                                                                                                                                                  SHA1:FB154F120E000792B29244920E37CA91C3A4946E
                                                                                                                                                                                                                                  SHA-256:F7B11F295F10F1769834C23AB1F685116EC7DEE11F6708C70CABEA19CF7686A6
                                                                                                                                                                                                                                  SHA-512:0EC018D85306E64FA098354B8940B4B57F0B7A964AA4D40DC84D7B2DC74A01519E16474A226944EFC36812D8904DD249757F3ED7EFE95F3ADF46C3D4FC444590
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/02/Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg/180px-Australian_Army_LCM-8_in_June_2024_at_Cowley_Beach_Training_Area.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........B...........J.(...........;.........R.......................n....Royal Australian Navy personnel assigned to HMAS Adelaide (L01) transport U.S. Marines and HMMWVs assigned to Marine Rotational Force . Darwin 24.3 on a Landing Craft assigned to HMAS Adelaide (L01) for an amphibious ship-to-shore operation during the Wet and Dry Exercise Rehearsal at Cowley Beach Training Area, QLD, Australia, June 16, 2024. During WADER, elements from the MRF-D Marine Air-Ground Task Force will conduct MV-22B Osprey deck landing qualifications, a live-fire deck shoot, medical subject matter expert exchanges, enhance amphibious fires, command and control, and initiate a ship-to-shore movement in order to set conditions for future operational tasking. (U.S. Marine Corps photo by Gunnery Sgt. Kassie McDole).....H.......H....Gunnery Sgt. Kassie McDole..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL..................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):182
                                                                                                                                                                                                                                  Entropy (8bit):6.746429667504814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:IZrHl/KbqHw0qpWTLBCbzF8HiNYqLWIfmIg2WQOs2lpkhWtYOlpmipOudSG2SQKm:IZsQwoLBOzFR6I3D2zkgqOfmi8Sm9
                                                                                                                                                                                                                                  MD5:DE0605549CD3C3A4919325F9742656BE
                                                                                                                                                                                                                                  SHA1:0902A72899F3AC41A8C8D66F2A5827AF15F64604
                                                                                                                                                                                                                                  SHA-256:88A9E9578B582AF18B89DA7D1742CF86E14D88D8B93EEE791ACAD5C5095971A5
                                                                                                                                                                                                                                  SHA-512:252F2C61558AAFD0328D5D56512ECAF6315F1531E80ECBAB09498DD9D2921D331BA9227AB724442414D737E12A4EB6C481635E15AA64C0F100C2678792F1F14A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/d9/Flag_of_Canada_%28Pantone%29.svg/23px-Flag_of_Canada_%28Pantone%29.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....(...Q2..36..m.d...Mq.H.._'.~...m..........x.\..*H.$..-......"%.;...l..%..D.....IR4...._...O.....;..R9GLf6....k9.....[.I........$..!..u. `!f..e.QQ...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7694
                                                                                                                                                                                                                                  Entropy (8bit):7.917954586916866
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+ERVlEpml3ehBW8J+3JBpZPHsRVGAJFgZ2quHo:+E/qQIh5syYAJiZ2qr
                                                                                                                                                                                                                                  MD5:7F9543683B8E6CC3D554CE0E362B3DDA
                                                                                                                                                                                                                                  SHA1:36EF21616C692A6A17C1CE6D070E9C96629A9DF7
                                                                                                                                                                                                                                  SHA-256:04060671189F8EBAC6CDEA58FD171050A19C7FBC908A5A2DE557A6357D04ADB7
                                                                                                                                                                                                                                  SHA-512:F43023185C919D0F90112E78BB0471A8BD92FB4B4334291AF5E745243B34EC083F0A7ACE35D467236BFCBEDA5D5D717C61710859E551B02476332526E56965E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......$......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME......(.x......IDATx..|k.$.u.w....9......aR.EZ.$..e#.....N....#......r.../....A...8.. F..A`.....*.....s.....g.{...q.='?.f8....a.}.....U...|.;..X......-la.[......-la.[......hq..._}.o..L.3...f.v..........6..._o.........k...1..s.......?....m..-......>........}..=.?..K".......(o..._.z........h....#.3....GU..|.s|xp@I......W.|i.^|<M;.?....k.......p@....l..g.._...>u..........#?.C.9...%..U..h.v...#.?.....sI...m....\?......+.={&n.;....7.`.v@>......./.........g..g.q.l..........;o....[............;{.=..STCb6.Y.."Q "........>../...9..v.,<...C../......g.r..;....6`...di...$zXbX..)AY.w'...UU..7n.b...K....\U.B..$.....G.,.tz=...K0F......UU..x<Z..z....UUF.QR.pYE........>...X^ZF......T.UU....(/?....o.....7[......z.7n.p.....f(.%|...g0..Q...j.B....H...J...^......$...... "...q.y.?.c?...g1..csg'{..?.B.s_."...p..SO>....$..j8g..:.(..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4296
                                                                                                                                                                                                                                  Entropy (8bit):7.913395348308005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gWoYjD32IPGiAAKxKIQhz/ZpHxK6U18l3sVFL2EOEHx:gWoY/mIeNAKYbpM6r3cLJR
                                                                                                                                                                                                                                  MD5:4AC2984FC8359B66C5E6BCA21017AD12
                                                                                                                                                                                                                                  SHA1:BFCA0EC40101CA50FE97B7B4176F598CBEEBD8B0
                                                                                                                                                                                                                                  SHA-256:70ACC289A4947367DA709466D8B63A18E2D06E67C91606B14C036624A03DA908
                                                                                                                                                                                                                                  SHA-512:06691A05909A66F227FA3398BF8A0FA59F212F4967405943692BBA889448D5A294B418ADDAD8AC608D5F5A29C84BEA2694613C7FE9A796CC49395D82C1902308
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/79/CC_some_rights_reserved.svg/90px-CC_some_rights_reserved.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../Y...M(j.H.f.7.Ox...........d.`..s..C.$%..C.kb..]...O..w.9..0..m.8.i.P...PA..B...mg$yI..I%i.{fm.m.m.m...=.iw.......O.$.-I........tJ:J..6.W.....m[.#....TR).m.m..c.m..;...&.rm.me..9..........`...*.@...}...5....v.H:.....l...[.q..YJ...m...-.}..1.|D..A..@.....[........7...q..h..q...1..<z....}\{.s.96...m.U..jw.c......}.;.1~....4.....6.4...I.....EV...7..B..0..l,\....g8o.F}..7.3=.~...L.=.....'?O........D....e^.w.n...t-...uq.Q..MB^..'...S<.-....5U...,.Z*...5T...7..j..9%.R.[.]..7.{...p_.w.._.>...............Pl.H..g.9 j.....O....E.....f....T.A.B..p...3>y....V..YS|..L.0@Gt:.S.r3{,@._.".~(...~...ee^..m@a.b..B6.z.........M....40.9..x7.>..?8d...Rc..$I.b.F.....|._...S\.Cr.Hy.........@..8...|.....No.x....B..."K..C..{...l...cf%%;..r...)...L#@..+.-..W....).V+.$5.aX.....v..W. ...2.C.8.9.4.......=...#...%......$.......-s.V...................`.)1..x..u..*@.B.t...`3...i..hD...n :.^.1...t.....;..\....Si.D~..%.KR....y.....f~$.ojn..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x50, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                  Entropy (8bit):7.288954378358301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:hllXh996p6ReuEqqjMZpGDLHuZKB6Y/L9ddmspKEohR:h5upoeuEXAZEv6U6YjAJf
                                                                                                                                                                                                                                  MD5:9B0D92CE5469030081C39419E20051EF
                                                                                                                                                                                                                                  SHA1:B754EBC821E8B25597ABCEBD6381B7C14F2529DA
                                                                                                                                                                                                                                  SHA-256:BEB69198665C74DF7F8D8B5A46D745B6898A2943E77489A9FC3B27AB525A1895
                                                                                                                                                                                                                                  SHA-512:18CEDAA24DB95F17EBC3952883CAA609B1B0E3FD6BD7C83AF82B7C4056770E87EC19179F4866919697BB8177BFFD71D5F24DCA43A4D23BE7F18C9A2103443A7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................2....".........................................:...........................!.1Q..2Aa."...CRTq....BSb..........................................................1AQ!a............?...R..R..R..R..V1t.F.ceO........b.w6YHy.........1Z~O...F....qt......._.G$.)!I:. .(:....x...*......*. ......7.......N.....zd'c2..En..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Australian Defence Force Lt. Joshua Davidson (left) and Gunner Bradley King (right) simulate firing a Robotsystem 70 anti-aircr, xresolution=608, yresolution=616, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10377
                                                                                                                                                                                                                                  Entropy (8bit):7.83451362835188
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:R5XW7EYAM1M1paHRW3sb4veHvaDddkI8O4trbbPhjMEtTNXSuzyp12I8Mq:RJMHC1paH/bmePa/18O2rv5Y/yI7q
                                                                                                                                                                                                                                  MD5:B7465A65FB6FDD4011648D8100B9BAA6
                                                                                                                                                                                                                                  SHA1:56F1676BA827815AB8660F55C67C8FE0BC9F7D40
                                                                                                                                                                                                                                  SHA-256:F98D6578360B922028931F136502CC920132D6FC5DC6FC1220C1D9E7CCFDD581
                                                                                                                                                                                                                                  SHA-512:2AB1CA59A61785DB7FA1C005BBB5CB7868CAABF9285DE7395E222ED7402108BC18B95017C77E1B8D9F06A09A1AD8041F9900EA3D177A3E5B59F25385A7AB7BBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........`...........h.(...........;.........p............................Australian Defence Force Lt. Joshua Davidson (left) and Gunner Bradley King (right) simulate firing a Robotsystem 70 anti-aircraft missile system, July 15, 2021, at Camp Growl in Queensland, Australia, during Exercise Talisman Sabre 2021. TS21 is Australia.s largest military exercise with the U.S. and is a demonstration of our strong alliance underpinned by deep levels of cooperation and trust built over decades of operating and training together. (U.S. Marine Corps photo by Lance Cpl. Alyssa Chuluda).....H.......H....Lance Cpl. Alyssa Chuluda.Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2........................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5845
                                                                                                                                                                                                                                  Entropy (8bit):5.360392085522129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4uEpjqjvpNZMr8SGh3Fd7J5E6T66lmaEIEAZJVYv23wTs1W6HPXjZwYaFv:ipea1GFFdoy6jD8l71o
                                                                                                                                                                                                                                  MD5:6A38B903DF3061B8526D23EAAD0EC16A
                                                                                                                                                                                                                                  SHA1:7FDEA3799E7657B6010B1A9F2D72469F7CA34E77
                                                                                                                                                                                                                                  SHA-256:5BE7537A153740850E50DAA1AC2CE3A11F7C370B1997DE42722568C132FC2E1C
                                                                                                                                                                                                                                  SHA-512:7102B603604B7211A464BB28032E6B4CE462F70137AF6DB21CAF9BA4D2CF3DA73322D9402988565415528AF5B3913D0A523EB39EF063AEC65F2D7E8F75151C50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3A45M_28_Camo.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"normalized":[{"fromencoded":false,"from":"File:45M_28_Camo.jpg","to":"File:45M 28 Camo.jpg"}],"pages":[{"ns":6,"title":"File:45M 28 Camo.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2017-01-02T18:02:23Z","size":2104208,"width":2400,"height":1600,"url":"https://upload.wikimedia.org/wikipedia/commons/3/30/45M_28_Camo.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:45M_28_Camo.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=54697419","extmetadata":{"DateTime":{"value":"2017-01-02 18:02:23","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"45M 28 Camo","source":"mediawiki-metadata"},"ImageDescription":{"value":"Configured as a recovery vehicle for Australia, one of the first production HX45M.","source":"commons-desc-page"},"DateTimeOriginal":{"value":"2016-10-05 09:07:08","source":"commons-desc-page"},"Credit":{"value":"<a rel=\"nofollow\" class=\"external fr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercis, xresolution=718, yresolution=726, resolutionunit=2], baseline, precision 8, 180x115, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13356
                                                                                                                                                                                                                                  Entropy (8bit):7.867187688182117
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rRsiFhtxLIjnsbdXhCmQAw2uqBhXMyXbVnulpJ4wPmvs:rLtosJxCmHukhXZXcpZ
                                                                                                                                                                                                                                  MD5:C295E9D1BBF0886D3F8E642D5249CFE0
                                                                                                                                                                                                                                  SHA1:4CE1BFBDC59DA74E867ABDD77B188783DD5DB8DA
                                                                                                                                                                                                                                  SHA-256:90FD426F0B8F1B6A90C23A5AA6699C6120FE7EEC0037DFA663E2768B15CB6E60
                                                                                                                                                                                                                                  SHA-512:BEA533324B1A1A3BF82EE3D0BFFE1513F754EF16FD31A5371A830161A39F74B0B8448789F8316BFFCE3AEF1EF1918D0C7F1EF839036C37F33B90AE4BC9CF2D88
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b8/Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg/180px-Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............w...V.........................(...........;..........................An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercise Super Garuda Shield on 5th Marine Training Center (Puslatpu), Situbondo Regency, East Java, Indonesia., September 6, 2023. Super Garuda Shield 2023 is an annual exercise that has significantly grown in scope and size since 2009. SGS2023 is the second consecutive time this exercise has grown into a combined and joint event, highlighting the 7 participating and 12 observing nations' commitment to partnership and a free and open Indo-Pacific. (U.S. Army Reserve photo by Sgt. 1st Class Austin Berner).....H.......H....SFC AUSITN BERNER.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7694
                                                                                                                                                                                                                                  Entropy (8bit):7.917954586916866
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+ERVlEpml3ehBW8J+3JBpZPHsRVGAJFgZ2quHo:+E/qQIh5syYAJiZ2qr
                                                                                                                                                                                                                                  MD5:7F9543683B8E6CC3D554CE0E362B3DDA
                                                                                                                                                                                                                                  SHA1:36EF21616C692A6A17C1CE6D070E9C96629A9DF7
                                                                                                                                                                                                                                  SHA-256:04060671189F8EBAC6CDEA58FD171050A19C7FBC908A5A2DE557A6357D04ADB7
                                                                                                                                                                                                                                  SHA-512:F43023185C919D0F90112E78BB0471A8BD92FB4B4334291AF5E745243B34EC083F0A7ACE35D467236BFCBEDA5D5D717C61710859E551B02476332526E56965E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......2......$......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME......(.x......IDATx..|k.$.u.w....9......aR.EZ.$..e#.....N....#......r.../....A...8.. F..A`.....*.....s.....g.{...q.='?.f8....a.}.....U...|.;..X......-la.[......-la.[......hq..._}.o..L.3...f.v..........6..._o.........k...1..s.......?....m..-......>........}..=.?..K".......(o..._.z........h....#.3....GU..|.s|xp@I......W.|i.^|<M;.?....k.......p@....l..g.._...>u..........#?.C.9...%..U..h.v...#.?.....sI...m....\?......+.={&n.;....7.`.v@>......./.........g..g.q.l..........;o....[............;{.=..STCb6.Y.."Q "........>../...9..v.,<...C../......g.r..;....6`...di...$zXbX..)AY.w'...UU..7n.b...K....\U.B..$.....G.,.tz=...K0F......UU..x<Z..z....UUF.QR.pYE........>...X^ZF......T.UU....(/?....o.....7[......z.7n.p.....f(.%|...g0..Q...j.B....H...J...^......$...... "...q.y.?.c?...g1..csg'{..?.B.s_."...p..SO>....$..j8g..:.(..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14876
                                                                                                                                                                                                                                  Entropy (8bit):4.869727172296981
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rHwoeeJSovr5me+M57k8K43relMpB6EB4M5LsUkAMAAe6LJlXm3v1+NBU4tqDk0K:Tw3eMozb+Mi8qQAUkAPA3lW3vEBjj5n
                                                                                                                                                                                                                                  MD5:4FB90DCD55A02DE2E5AD8F4D9AA5AF6A
                                                                                                                                                                                                                                  SHA1:564E8C061954403566C652FA71E563B58C5FF368
                                                                                                                                                                                                                                  SHA-256:1C242EA563E72E66345FF99C27A6DF5F6DFB61A6524E2405407D873B961B1102
                                                                                                                                                                                                                                  SHA-512:F92FCE170AA67C4B3839A45D03EF0CE980D6C9D0949B5F89F2F363B94B67DC50FE1D869F44663B0F93E305BC3E6464F3C75C9AC81BAA522AD64C4B9DBF4BDBFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.Wikitext sanitation for MediaWiki..Author: [[User:Lupo]], January 2008.License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)..Choose whichever license of these you like best :-).*/.// <nowiki>./* global mw:false, TextCleaner:true */./* eslint no-control-regex:0, one-var:0, vars-on-top:0, camelcase:0, curly:0, space-in-parens:0, computed-property-spacing:0, array-bracket-spacing:0 */./* jshint curly:false, eqnull:true, laxbreak:true */.( function () {..'use strict';..window.TextCleaner = {...imgNamespaceNames: null,....// This function attempts to construct well-formed wikitext from input that may contain...// possibly broken wikitext....//...// Note: even just a half-baked sanitation of wikitext is hyper-complex due to the presence...// of templates, and due to the fact that image thumbnail captions may themselves contain...// links. This implementation catches the most common errors (such as forgetting to close a...// template or a link), and
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4150)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59076
                                                                                                                                                                                                                                  Entropy (8bit):5.1990251040463935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ax50blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qD:i50D/pzBPhjq3d+jhVnJaRl6aTpzfc
                                                                                                                                                                                                                                  MD5:60E0BC5EA7296A2BC1DE43600ADD1694
                                                                                                                                                                                                                                  SHA1:F39F4E7F06D63236058A7CD65A31791D49930DC8
                                                                                                                                                                                                                                  SHA-256:FC1188070ABAE70DB50D1B40681EB3EF1BF585FF6D75FF152333F61A9351A985
                                                                                                                                                                                                                                  SHA-512:230BE26C57E78D7C7B01C9B4930D6ECC2292557989BA980053C6F401866162D5A56FCD4ABB550E88D716AB5A8BC8AE628538F20097EB973CEF28113B5F2B0138
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1282)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):131836
                                                                                                                                                                                                                                  Entropy (8bit):5.7396961632477295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WAcmjrvl9882+IBsotFRiujbQo3uaKngDHOXqAfIV+UIwcWsCm8HE9faaGNkwVRK:Tnz8V+Asoi4LeajVHIy08HECQwVRsDG6
                                                                                                                                                                                                                                  MD5:97D528DAF0CA1CFA1286536F373AB817
                                                                                                                                                                                                                                  SHA1:9E05E38FA4DBAF015A82C61C582A1662B3C28907
                                                                                                                                                                                                                                  SHA-256:D8BE0726000D948D0726D3AFB0BE43145BE615A0F6A1B8C03FD1056B55E904D3
                                                                                                                                                                                                                                  SHA-512:8E469C39CD59877FADE6862258724138A952ACF90E5AD1C282DD1A0EC0C56DCFC6FB20C1BD0D60DCEF6D1B9281708C77F382D12900AC3CCA35B5580DC096F53D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.AjaxQuickDelete@gd2yb",function($,jQuery,require,module){(function(){'use strict';if(window.AjaxQuickDelete){return;}var AQD,conf=mw.config.get(['wgArticleId','wgCanonicalNamespace','wgCanonicalSpecialPageName','wgCategories','wgFormattedNamespaces','wgNamespaceNumber','wgPageName','wgRestrictionEdit','wgUserGroups','wgUserLanguage','wgUserName','wgIsRedirect']),nsNr=conf.wgNamespaceNumber,pageName=conf.wgPageName;function _firstItem(o){for(var i in o){if(Object.prototype.hasOwnProperty.call(o,i)){return o[i];}}}$.ucFirst=function(s){return s[0].toUpperCase()+s.slice(1);};AQD=window.AjaxQuickDelete={version:'1.1.3',preinstall:function(){if(conf.wgCanonicalSpecialPageName==='Movepage'&&Number($('select[name="wpNewTitleNs"]').val())===6){$('#mw-movepage-table').before('<div class="mw-message-box mw-message-box-warning">Consider using <i>Move & Replace</i> from the menu on file pages (open with a single click) when moving files to care for glob
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 180x52, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                                                                                  Entropy (8bit):7.673629406755084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3iWrKiTFmLvuk60eYDFgWVeQuOV361gh4oAD:RKZvcYDFgWflFh4oAD
                                                                                                                                                                                                                                  MD5:2024901A81B44D71C4A8E7CFE3AE904D
                                                                                                                                                                                                                                  SHA1:B98746EADCD44A833FB76174CB074E218F02FAB8
                                                                                                                                                                                                                                  SHA-256:BFFCE3780FA2664035E77F10FC5A2148AD1032AC39C35B6ABED722BF14963C57
                                                                                                                                                                                                                                  SHA-512:23EDAB06683397D22E4E4BFC772B596AEEC79E403CBB0609A2FAD433C4C9E1A269EB16A046FDA721A5E3F7D04446D0B75566C92969E0817989BB14E4F560E9C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......4....".......................................;........................!..1..AQa."....2rs..q...#$4BRSc................................!.......................!Q.A."1a............?..Z/....)I...Y...CH..T=!....0.42...dB.`........0...M...v...f..32f....Y.#.L..}..mu.....E.V....20|c.D.......g.n....N..H......w.......Y.m.*...w&...u....eJ.^...~..G.Sb>S._.>.RE:.U?.,|.t.6WE......W......oK..........Mvg....w..u..G.8r.a..~b2..H.k.]j&.-F......&.C..+Q.2._.........c..:ZF.m....m.wO...e#.#.^*[.09..hi..Lp.Kj.....@2e?W....4.J.,...*...e..M...F........0.?.<.f.....?...{.>...!-...O...B....R..]....../.<.cT..w..G..Pp.u$%.6..D..e:.....NMg[m......umlno..Q....x......j....}:..m..~..G.SX8.{y..i.jZ.l....0..[..Z..(..U.........L....6.G....^...7..b...~&...=.)......N....mK...l.<..bg.f.1....jz.R.].e...C...'..~..[;.CM.h.....L.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1050)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):267758
                                                                                                                                                                                                                                  Entropy (8bit):5.384533767285952
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:zVnhjz8jQmTxXqqWxb7IRTtpP+Ql7uaWg5jNvYfyQVtTRzy8ygqwzFgpbr5:zNF8jQmTxXqdxb7kztckNAfvTzgZ5
                                                                                                                                                                                                                                  MD5:170C3AA1D8EC161903A3DD3B12557290
                                                                                                                                                                                                                                  SHA1:E8ADF656F17A0A031A6C5A59ECDE72865689E95C
                                                                                                                                                                                                                                  SHA-256:C477A0A14FAD271EE32ED359B78A7B64A3300E21A7740BD7CEAD4F28BBD8D0B1
                                                                                                                                                                                                                                  SHA-512:794CA4CB41CF93F4603BB78ED1B29182945958032A6655A7CE691FBD2080F1D9E70556E146D543DB90012ADE6C4FA25699F1A402C8DC163163668DD0AC83021D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["vue@254op",{"main":"resources/src/vue/index.js","files":{"resources/src/vue/index.js":function(require,module,exports){(function(){const Vue=require('../../lib/vue/vue.js');const errorLogger=require('./errorLogger.js');const i18n=require('./i18n.js');const teleportTarget=require('mediawiki.page.ready').teleportTarget;Vue.createMwApp=function(...args){const app=Vue.createApp(...args);app.use(errorLogger);app.use(i18n);app.provide('CdxTeleportTarget',teleportTarget);app.provide('CdxI18nFunction',mw.msg);return app;};window.Vue=Vue;module.exports=Vue;}());.},"resources/src/vue/errorLogger.js":function(require,module,exports){module.exports={install:function(app){app.config.errorHandler=function(error){mw.errorLogger.logError(error,'error.vue');mw.log.error(error);};}};.},"resources/src/vue/i18n.js":function(require,module,exports){module.exports={install:function(app){function $i18n(key,...parameters){return mw.message(key,...parameters);}app.config.globa
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):27496
                                                                                                                                                                                                                                  Entropy (8bit):5.659767401266363
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:FaG6PUZpgdyopy0/N1dClk1/RrK7MDkUJy:s8Zpgdywy41dCu15GL
                                                                                                                                                                                                                                  MD5:33E5479A6244FAABB967A36664C613B3
                                                                                                                                                                                                                                  SHA1:05800829F2566CCC9847A18A58097C9F38EE202D
                                                                                                                                                                                                                                  SHA-256:F4C5C37F49F64DA8F2F43DD4F80D64401E9387C657A01E2DE7EBFF5F3BE906B3
                                                                                                                                                                                                                                  SHA-512:81CE5105AA232F1890322373FC04C1A886E8AE32F16AD46AD00729C1F779EDDA7EC116C19C139B1CA98C747BA417EF259C7A79926716B91C7B7C5149975A1329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://meta.wikimedia.org/w/index.php?title=MediaWiki:Wikiminiatlas.js&action=raw&ctype=text/javascript&smaxage=21600&maxage=86400
                                                                                                                                                                                                                                  Preview:// '''WikiMiniAtlas'''.// Script to embed interactive maps into pages that have coordinate templates.// also check my user page [[User:Dschwen]] for more tools.//.// Revision 16.11.// Source: https://github.com/dschwen/wikiminiatlas/blob/master/wikiminiatlas.js./* jshint laxcomma:true, smarttabs:true, quotmark:single, curly:false, es3:true, browser:true */./* global mw,jQuery */.jQuery(function ($) {. // WMA config. var wc = {. width : 600,. height : 400,. timeout : 5000,. zoom : -1,. enabled : true,. onlytitle : false,. flowTextTooltips: (location.host==='en.wikipedia.org'),. alwaysTooltips: false,. iframeurl : '//wma.wmcloud.org/iframe.html',. imgbase : '//wma.wmcloud.org/tiles/',. buttonImage: '//upload.wikimedia.org/wikipedia/commons/thumb/5/55/WMA_button2b.png/17px-WMA_button2b.png',. buttonImage2x: '//upload.wikimedia.org/wikipedia/commons/thumb/5/55/WMA_button2b.png/34px-WMA_button2b.png'. },. strings = {. buttonTooltip : {. 'af':'Vertoon ligging op \'n interak
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x117, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5622
                                                                                                                                                                                                                                  Entropy (8bit):7.6857041022874535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:J5TCLw6fZgSTELErfZ1yxLbBB2fBCXNGqZ7dj2egxoaxZo:fTCLw6hgJLuf3eBSIXNGqPjFgxVxZo
                                                                                                                                                                                                                                  MD5:E0A80E4474F51169181E3FCC5E065688
                                                                                                                                                                                                                                  SHA1:A68345354BBEE9C93DE2DB7EBDA2CCB9144880B0
                                                                                                                                                                                                                                  SHA-256:4571AC5B758426B5FC04E97681C28DF18E17819E3C8EFA58550DC9CD23575502
                                                                                                                                                                                                                                  SHA-512:030B3B87662B55821A76041A524D9CA0ECA24DBF2E865734D4EC29816F28054F679F0FD1388451F7D38D34D5BD0DE062380A39F8CAF0C4C0B150B90D559073BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....nExif..MM.*.................J...........R.(...........;.........Z...................H.......H....Oren Rozen......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................u...."........................................A..........................!.."1.AQaq....2..#4BR...Cbr.$3STs....................................3........................!1.....2AQq...a."#3BR............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7951
                                                                                                                                                                                                                                  Entropy (8bit):7.933776057154196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+98K0ssoez4u3fSWeN0vFAeJteKmcx+W00gWYVoB2mNgxZp:+dSohISWe6FbpV00gW0pxj
                                                                                                                                                                                                                                  MD5:814092D761989C74620EB311F2C71B9D
                                                                                                                                                                                                                                  SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                                                                                                                                                                                                                  SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                                                                                                                                                                                                                  SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Australian Defence Force Lt. Joshua Davidson (left) and Gunner Bradley King (right) simulate firing a Robotsystem 70 anti-aircr, xresolution=608, yresolution=616, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10377
                                                                                                                                                                                                                                  Entropy (8bit):7.83451362835188
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:R5XW7EYAM1M1paHRW3sb4veHvaDddkI8O4trbbPhjMEtTNXSuzyp12I8Mq:RJMHC1paH/bmePa/18O2rv5Y/yI7q
                                                                                                                                                                                                                                  MD5:B7465A65FB6FDD4011648D8100B9BAA6
                                                                                                                                                                                                                                  SHA1:56F1676BA827815AB8660F55C67C8FE0BC9F7D40
                                                                                                                                                                                                                                  SHA-256:F98D6578360B922028931F136502CC920132D6FC5DC6FC1220C1D9E7CCFDD581
                                                                                                                                                                                                                                  SHA-512:2AB1CA59A61785DB7FA1C005BBB5CB7868CAABF9285DE7395E222ED7402108BC18B95017C77E1B8D9F06A09A1AD8041F9900EA3D177A3E5B59F25385A7AB7BBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/76/Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg/180px-Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........`...........h.(...........;.........p............................Australian Defence Force Lt. Joshua Davidson (left) and Gunner Bradley King (right) simulate firing a Robotsystem 70 anti-aircraft missile system, July 15, 2021, at Camp Growl in Queensland, Australia, during Exercise Talisman Sabre 2021. TS21 is Australia.s largest military exercise with the U.S. and is a demonstration of our strong alliance underpinned by deep levels of cooperation and trust built over decades of operating and training together. (U.S. Marine Corps photo by Lance Cpl. Alyssa Chuluda).....H.......H....Lance Cpl. Alyssa Chuluda.Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2........................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=A UH-60M Black Hawk helicopter from the 4th Assault Helicopter Battalion, 3rd Aviation Regiment \303\242\342\202\254\305\223Brawlers,\303\242\342\202\254\302\235 3rd Com, xresolution=654, yresolution=662, resolutionunit=2], baseline, precision 8, 180x122, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6470
                                                                                                                                                                                                                                  Entropy (8bit):7.6549238169542555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:9i6u80/5XZeZjdxvOTfXghnoTtMOGw9SxGmo5EBPUsrWZjasT+a8:T0xXZeZjnaSoTtVGS1moJ1jd63
                                                                                                                                                                                                                                  MD5:A14813BF25B7D913BCE5DF3A2143A20C
                                                                                                                                                                                                                                  SHA1:7BEA6C16BF54E9A1EDA524C16104C34F2823A2E8
                                                                                                                                                                                                                                  SHA-256:D0EE236897C64E50FBCF07BB2B801AEBD46D6C912A36C64EB16D8CC8C791AD4E
                                                                                                                                                                                                                                  SHA-512:06FD4AECC0D19E2112D68FB3CE59584B42FDBFA4B74D419CF641844E943641BB319B8F3B9D501789441B2278BF24617D9AB61B24DCC89FB1A19948DF39B77BE9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/ef/US_Army_UH-60M_%28cropped%29.jpg/180px-US_Army_UH-60M_%28cropped%29.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............+...b.........................(...........;......................................A UH-60M Black Hawk helicopter from the 4th Assault Helicopter Battalion, 3rd Aviation Regiment ...Brawlers,... 3rd Combat Aviation Brigade, 3rd Infantry Division, sling loads a light artillery piece as Soldiers from the 3rd Battalion, 15th Infantry Regiment ...China,... 4th Infantry Brigade Combat Team, 3rd ID, rush to get out of the way, here Dec. 1. The Brawlers are operating in support of the 3-15th IN...s training exercise, China Focus II. (U.S. Army Photo by Staff Sgt. Richard Wrigley, Public Affairs NCOIC, 2nd ABCT, 3ID).....H.......H....Staff Sgt. Richard Wrigley..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x93, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8422
                                                                                                                                                                                                                                  Entropy (8bit):7.840227702644373
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3hOx6CI/FlJO7+i3ASzPbxz5nfMtp2nOY1LKfM4FCkvYtSoN28Zxp:3IcP2ai3/zdMuOAuUkPve5N2Kb
                                                                                                                                                                                                                                  MD5:DB6C710A0A42748CEDE0478B336AD0B8
                                                                                                                                                                                                                                  SHA1:DD91D83344DF844F7A77715E8329A94C3B6DB7E3
                                                                                                                                                                                                                                  SHA-256:DA0F6AD4B0320E649DAA06FEC8C998A76A320152540BA0C4F0C80E3E18B974FB
                                                                                                                                                                                                                                  SHA-512:D4361819CFF59A190D699CA76D88776034D88141896999EE4893F5BEC2FEE451E08D5D90412F00BB3CE90BBDA9CE0AA9052374DDAB673CD5A1B55A250894F343
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................]....".........................................C...........................!.1A.."Qa.q...#2BR...3..Cbr...$%e.................................../.......................!1.A."Q.2a....q.....R.............?.V.L...i..{............c...........m...5{|.b..7..JZ...H.4.........I?"1.F=.y^...k..?..?.k.x(>.S..P.]...f
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x123, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9074
                                                                                                                                                                                                                                  Entropy (8bit):7.939553566419197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZdBxM2TzZ29s9aoOvhGRxavg5W0sbzD51Wb86S+oh27D4E4eqgNK4dzYbnnY:ZrhZSD3GRxavg27EoAn4EkOKmzYbY
                                                                                                                                                                                                                                  MD5:85C8E8613EBE5955EBFE96A8CEA24858
                                                                                                                                                                                                                                  SHA1:44EB32D23904708556833CB6CAE4E16D3AA6E538
                                                                                                                                                                                                                                  SHA-256:6909ED518DAFF684FB94527F20DBFE89D11B6BDFAE22D13DAECE1D96049E3B2A
                                                                                                                                                                                                                                  SHA-512:DBD0D587877CD9EF673642AECDD0F18845629EF6F7CCB8087E1536FE5541F461CE70D6FDECFD4F1360B5A045F97F7AFEDB227D1261AC3293D5C580E2FFF5C206
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................{....".........................................M..........................!.1A.."Qaq....#2B..$Rbr....3....4S.....%5cdu............................................................!1.Q.Aa..q..."....24B............?.c;8......J...(..6$..t%...B...s....B..,.>...e...8I*..>&...ix....Zwg..1.}I .....A..j.;....:.}...L.|e...P..K....V%.0.~..k.b....F...o.......o.-.u.y........DuCy$..6....3..q.......}.G.7.1...Y"D....#.T......y....~..&b[1...d!.[..[G....,(..2.X........t.7..[...[\#F...N+..!I.......*......H.yua*]...Ge....w.x....S3>.f?....>.H.!......{......Q..p.....S.}..?.<...{.S.:p......qbUS.......8..<.g_...O,N.u.q"...L..6.....8.URs.1%.B*..)M.. ..S.........|.4..C..SR?].i.....!........"3.i7.RTo.zx..h[.J...4.H.t..U.+.....Mn.;!.s}=._.q53T...@=..m..Q.......AH6EeM.&*...3.G.[.....XT_*P..J......1(..a*j...*...m....!.7.1..'.*......Wq5.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):268
                                                                                                                                                                                                                                  Entropy (8bit):4.814615653975803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAoPRGHGVPtfIg3W:TMVBd/i9mc4slzTQol80QoAgNYx
                                                                                                                                                                                                                                  MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                                                                                                                                                                                                  SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                                                                                                                                                                                                  SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                                                                                                                                                                                                  SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                  MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                  SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                  SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                  SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki
                                                                                                                                                                                                                                  Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):392
                                                                                                                                                                                                                                  Entropy (8bit):7.370691229969305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:vlcjFnL+uwYcxbJWwa6nJNSF2EfkcsOSB3/:vlyLBVcxbJxnD+2EfkpOSB3/
                                                                                                                                                                                                                                  MD5:97BBCE0BE240051A1C2D698769AF0614
                                                                                                                                                                                                                                  SHA1:7DEDEBCA50541D6C71F59664D68F79827680034D
                                                                                                                                                                                                                                  SHA-256:E551D12DF69BE5BD363E3BF9FD29F96377A6E5ED06EC43372690A495D33C9819
                                                                                                                                                                                                                                  SHA-512:2CA2ECB63F57A0BAA95B7CBE044ACE2F896F0B0F93DE46C9D1FDAC74A12573A9F293639C1A54CC059424D78DFA7B3A241768B773E8CC513CC49FB2857445B076
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/88/Flag_of_Australia_%28converted%29.svg/23px-Flag_of_Australia_%28converted%29.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lt.../......*.m%....7%hBW2..)P.ml.J...2d..E.-......]...Ue.s.s..U....#.....A.u...~;..(1S.".S..f.2..HR.....}.~..N.f|.........-....S.D.B...s..n/.0.b"e...B..".,..1...0@ U..,~.(1O.....\..\.x../....DL$X...L.... ........N%...RU.E....1../8.m.X..r}...y.l{.....BD.'..3..[......C:.o..a.......;.Q^.%..=n.........N.A.k........P.....gG..s..6..Ps...T.s..1.h,4..Luks..s..;....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                  MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                  SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                  SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                  SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=commonswiki
                                                                                                                                                                                                                                  Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16533), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16534
                                                                                                                                                                                                                                  Entropy (8bit):5.128917459239963
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wZzJZDUkFZtGaPadMvjPclpqbkskkO+KCuKVps52pif2f1hUXOy+iO:+jgEFkkO+KAp0yx1hUXNa
                                                                                                                                                                                                                                  MD5:4D9C15BDF0DFE0454D1326303FA62C94
                                                                                                                                                                                                                                  SHA1:E3F407922CAF35B1A018F45F10E6C8AE2BF6ACBF
                                                                                                                                                                                                                                  SHA-256:5C7210775832E5CBB38BC5C81836366CABEFC484FD6985161CF0C6283AE32DCC
                                                                                                                                                                                                                                  SHA-512:DAC9F82B71FCDE0A371E88FB28C9BCD79C9F1EC27F3432440403B49227AAEFC8F01883306172488A7C799D6FC5831BB6479D5426D1D84EA16187150DCD8DA631
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector
                                                                                                                                                                                                                                  Preview:#wpFilterRules{min-height:250px}#wpFilterNotes{min-height:150px}.notice{margin:1em;padding:0.2em}#disambig{border-top:3px double #c8ccd1;border-bottom:3px double #c8ccd1}.mw-collapsible-toggle-expanded.mw-collapsible-arrowtoggle,.mw-collapsible-toggle-expanded .mw-collapsible-arrowtoggle{padding-left:20px !important;background-image:url(https://upload.wikimedia.org/wikipedia/commons/1/10/MediaWiki_Vector_skin_action_arrow.png);background-repeat:no-repeat;background-position:left center}.mw-collapsible-toggle-collapsed.mw-collapsible-arrowtoggle,.mw-collapsible-toggle-collapsed .mw-collapsible-arrowtoggle{padding-left:20px !important;background-repeat:no-repeat}.mw-content-ltr .mw-collapsible-toggle-collapsed.mw-collapsible-arrowtoggle,.mw-content-ltr .mw-collapsible-toggle-collapsed .mw-collapsible-arrowtoggle{background-image:url(https://upload.wikimedia.org/wikipedia/commons/4/41/MediaWiki_Vector_skin_right_arrow.png);background-position:left center}.mw-content-rtl .mw-collapsible-to
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field tra, xresolution=798, yresolution=806, resolutionunit=2], baseline, precision 8, 180x270, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24995
                                                                                                                                                                                                                                  Entropy (8bit):7.933454022653352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pLKbHXXfaR0+X6tdBe4twB+IK4f+vpMCTgU:EbHHym+X6tdB/sbKn2XU
                                                                                                                                                                                                                                  MD5:31BA083B9E8D37CAE63521FBD08524C8
                                                                                                                                                                                                                                  SHA1:9F40FA92D4B9591D3BEB2D3179DB93645E306200
                                                                                                                                                                                                                                  SHA-256:3CA7A12981449523255718B6F9E33AECAD27866004B7C087FB5DF43AA33F5EEA
                                                                                                                                                                                                                                  SHA-512:9131C93744AD34D23404C97B1C20159619BEA17E2A8431B8A3D4668C01FE7F7FEF13520B73EA3E43BF665E088E248E257C4C3EEFF15D393D9F8F0BE766BFE605
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/47/Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg/180px-Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg
                                                                                                                                                                                                                                  Preview:.....LExif..MM.*.................V.......................&.(...........;..........................An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field training exercise at Colonel Ernesto Ravina Air Base, Philippines as part of Balikatan 23 on April 14, 2023. Balikatan 23 is the 38th iteration of the annual bilateral exercise between the Armed Forces of the Philippines and the U.S. military. The exercise includes three weeks of training focused on amphibious operations, command and control, humanitarian assistance, urban operations and counterterrorism skills throughout northern and western Luzon. Coastal defense training figures prominently in the Balikatan 23 training schedule. (U.S. Marine Corps photo by Lance Cpl John Hall).....H.......H....Lance Cpl. John Hall.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):396
                                                                                                                                                                                                                                  Entropy (8bit):7.412391280434599
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:rnTtdX15P4dIVR8VxjeqPJrwq97OM5/OgT:rJdl5P4dqaPeov97B51
                                                                                                                                                                                                                                  MD5:80351F27BE7379CA8327BF61CF6B5E2C
                                                                                                                                                                                                                                  SHA1:C3CF7C67C9ABCBEB3C08ECD19D070EC0F58DB21D
                                                                                                                                                                                                                                  SHA-256:4578A062EFCB0884599F164030755D77164950AA41E47D6B57B97637F0DE5211
                                                                                                                                                                                                                                  SHA-512:0D20F9FC77D10843FC158CD200ECBE90E06C27CD36652BABC6305C68F8FA3021BF69EFE1D84E31BCED1F063546EF00BC6121948FDA863F5334C33AF3384DF194
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/af/Flag_of_South_Africa.svg/23px-Flag_of_South_Africa.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lw.../...........T..pV...V.w.?..6.m%.~.-$...U......m[......R..Q...g...<E.$E..s}....@... |.x...?...?(...%....L........+9.Lh|...fu..*. ...0.bC. ....?..7.)...C.O.K.H...L....|.......R......~..%...}.>.[C"H..2m9(...N.I..sU.d.....$&...m..a.Fj...?+.7...+p.F...~..'....b....o...y...1...!.{.....M5...*7..BD&.....=(..H.......-..b=.`.[..#..O.cw....m.SB..1-.]..&...?T.bV...~.&.$.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 135 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5511
                                                                                                                                                                                                                                  Entropy (8bit):7.944585386266699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Do5NzU1AdxC1JH3cxugx3ypZKcjkKPTuEU3q12LglIQQ3ieFvC6wRxjJov5AXA9e:Dk41Cx2JHMxugxCDhYKPyEb20lGiXRfD
                                                                                                                                                                                                                                  MD5:50FBBE7F047DE7EFFD331F9AA72921B4
                                                                                                                                                                                                                                  SHA1:AA4FDF720234223040EEB90E579DCC7AC263D716
                                                                                                                                                                                                                                  SHA-256:BAEA75B9921B622350A81F32A97C71FC42C64934349DA511F906439561D1F295
                                                                                                                                                                                                                                  SHA-512:5562C019F237A7441B332747CA28F524594D71457D42DA16ACB0E373147C65805EFFF2DE917AB45FFF86B1769B7E4974310C35F78FD128E9D1DA53E788730739
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/static/images/project-logos/commonswiki.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............H.....NIDATx..]..TU....I.....*.Y.}2~dF..T.3M.........B.Q....@...{.......@..P.*L@.P..).. ..G.{.h.;.....w.wo..7..,w.=.........o.[....>..s.......<.C..0<q#,,z...Ey.c[.......C....E.w...GL).BJ7...XX..+..!y../8....q...-%$.waa.....c........FD.(...,.RA:.k..,.n.... R...,..JyV. J.W`.. ?.M..<...~.h.8l."9H....qu.;....x.n.dX...M....,....].B.r.......+5I!.....Hr<N.._.... xbd\RH.O......@.)....O\.....hB.....u...2.]...I.....#.&@...&x.Q..$....=..q.#p.............e.....e...F..v.|].....z.. W..,..Xd...eh.W...R..|....d.8..{47.......A..?........9...9Xd....r.....-...d.Q.....-.h...z.r.Q.V,..M....#....8.7ww...;...L.5..A..........0L.y\B...o..g.. x.....V.e..r.S..u..n.#..-.....^V&N.i..g;.f..yu.f..:.b..Ga..0..:..PQ8...Xdr.Y[g..l....E.......@.n8...Dd...!..1p....a.A...........3..$.S.S...$....aQ.M..p.~.A......t..d.. . ...a..O.c}s?i.9J............]....?.AR!H.....bEy...y....W.....A.y-T......HPI...".1Z.L.."Aq...<.-..W...k..\............3&Av7n...d..Y.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 15, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):378
                                                                                                                                                                                                                                  Entropy (8bit):6.186459000479157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4AaWUyKIfgV74EKR1CBs36QEYxMwFGgeA5zgNkmYiyEM0PFHjp:6v/7QAaWUH7VBs36QEXwFJeA5zSkmKEF
                                                                                                                                                                                                                                  MD5:2C334BFA7A419683F1ED5AB375D03379
                                                                                                                                                                                                                                  SHA1:AF1945772474E2AFDCFDF5095CECDEEF40EA4C14
                                                                                                                                                                                                                                  SHA-256:10C033900E77A50B8DDEB393ABC9E798AA077B2A5C47D97F09322F82DE3082DE
                                                                                                                                                                                                                                  SHA-512:5BD93FB454C69DFD5EEFA1F8810DA66FBEA97E356C785565F6A4F48502F8093733B361358EDA6F5433F58176F442B4B4C77FC3390B7CB22BD29FEBA9B697CD1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............Ie....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...-PLTE.R...C..8.Y..R.......Z.@pn..Lvg..7.....3... /*.....tRNS`..d.O#.....bKGD.o.0O....tIME.....5&;..;...:IDAT..cpqqqM+q....r8....i+:@..!...P9.w..v{7.l`..R `T2`.....;....A...%tEXtdate:create.2024-08-19T09:53:38+00:00..y....%tEXtdate:modify.2024-08-19T09:53:38+00:00..{....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x79, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3153
                                                                                                                                                                                                                                  Entropy (8bit):7.8256434112641955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ZGz2sMxNXO9GBCoA2JnzIo6m+64Hcr7tQ9BS3SM7B937DNkvc5pGPa:Z+2sMxNXXnzInz8eMSMt937DNkva3
                                                                                                                                                                                                                                  MD5:B928839D7D8F1D87B2845FAD14F52499
                                                                                                                                                                                                                                  SHA1:A86E4A2FDEB6CCE943C7CCB113BD9F36E8C72FAF
                                                                                                                                                                                                                                  SHA-256:7A82B2C69032F17AB8FC6E20199BB6916EB7769636D3EF0E07DE6332FB29A558
                                                                                                                                                                                                                                  SHA-512:78E0BDE8225967D75DB7B21FA8321BB85D69CCE7353529C7DC5D642F591484D9F0BA847778F1C5F3BD9726419BEFD3EAA9C1FF3A194D6EEF17183D407FDCE566
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/4a/MP5.jpg/180px-MP5.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................O....".........................................E..........................!.1..A"Qaq..B....#2b..$34DRVr...%T.........................................................!.1."AQ............?...(..(..(..b......J.....:s...8.p.!#.)J ..H..R......!,?f...p6P..!i$......p..+Bu[.z.P...1&j..Y..0....B..T./h..O$........I....jUv..T..CA....g.._.....JA9;R0.y8'...q..@..;....W.'..5..............l,.\......Vm...?..9..J...S.c=J.._.8[6..RN......].}o......Q.q..V..F....q..1..*Jd._aD...eh...{.b.b&.V.;.hH._.Dt...i.3...a...P....$.....}{c.......0^.....~..j-..4....u..&.....J.a. l$)X8...q.sg.Jbc9)..q9..d.d...U.n..7..a.1dBfc.m!!%..[P...l...w|g.j...4.)Q\..O...U..b.sP..Ft.[$...CK..(.ahW.U..<v......,|NKf7[...qW*s..L@.R\Tv.I.3......K.....Rn...r.CCe.k.m........P!$.' .2+g...G......f....ZK.....4.i:.C.n. )..-+....V;...8....F.O.....Q..Z./....tw.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10137)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10138
                                                                                                                                                                                                                                  Entropy (8bit):4.941909485454199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:s7yEIVw3y3JB3wY+itWY4KoeVHnACkHgdkCY356V295uyAAZc/V:GXuyjc9
                                                                                                                                                                                                                                  MD5:506C7D978C00004AB7200CA6583AFBD7
                                                                                                                                                                                                                                  SHA1:F36AE3F78B37BB26FEF227994785AF4D6850C857
                                                                                                                                                                                                                                  SHA-256:42820C805094CAC42C0DB1A9937BF980D6627F075FC639056C83456F0851809C
                                                                                                                                                                                                                                  SHA-512:1283E98F00DB44FFA87C34A488B3A8FD03C186D4DE1654F14B99D4604FC7E51F009EAC5656CC442F89295FEDAA82C051BC0B3DAFFB6760AB259FACCD3893709B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://meta.wikimedia.org/w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false
                                                                                                                                                                                                                                  Preview:.mw.centralNotice.insertBanner( {"bannerHtml":"\u003Cstyle\u003E \n.skin-monobook #siteNotice p {\n padding-left: 90px !important;\n padding-right: 64px !important;\n padding-top: 4px !important;\n}\n\n/* Resets */\n.cbnnr * {\n margin: 0;\n padding: 0;\n}\n\n/* Box-sizing */\n.cbnnr,\n.cbnnr *,\n.cbnnr *:before,\n.cbnnr *:after {\n -moz-box-sizing: border-box;\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n}\n\n/* Font sizes and line heights */\n\n.cbnnr-message {\n font-family: \"Helvetica Neue\", \"Helvetica\", \"Arial\", sans-serif;\n font-weight: medium;\n font-size: 13px;\n line-height: 1.4;\n color: #555A5F !important;\n text-align: left;\n}\n\n.cbnnr-special .cbnnr-message {\n color: #d9e0f5 !important;\n}\n\n.cbnnr-cta {\n font-size: 15px;\n font-weight: bold;\n color: #222;\n}\n\n.cbnnr-special .cbnnr-cta {\n color: white;\n}\n\n\n\n@media all and (min-width: 720px) {\n .cbnnr-message { \n font-size
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8369
                                                                                                                                                                                                                                  Entropy (8bit):7.8902442507826045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PaEVnvYMPDs0yqRVS0YVyWvByi9qkKqInOff0XbqtnpYOHzIKOdxQCbj+E:PHvYMAuRXuykqrdmnHz8nB
                                                                                                                                                                                                                                  MD5:5B29C470419B97F10825222878FFD1B7
                                                                                                                                                                                                                                  SHA1:3C2E7AECC1D550615C67D743A5DE9E8B96C916F4
                                                                                                                                                                                                                                  SHA-256:5DB2B9FB0EF40C32D0EFC52AF7EE43A294B7BA56620672DEEB561EC75B799910
                                                                                                                                                                                                                                  SHA-512:E6037955592FB90E556470292C34CD6F9BD768450D9B6AA963AEE70A96E2E5670B30536A8EF75BA3C7094BEB327A7C7918C6D9697F139977D5EADB45D1A0FB24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/92/HK416N.png/180px-HK416N.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......F.....e.. ....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME.......K.......IDATx..}y.].y.w......Zj....M.`.H.H..(d..`..c......k....ap.LMy.......m...l0.........$...-w9...{...H.I0..z...{....|....y.r.'.p..2.|..U.?..D...Gp.../.\s..R.... 8=...'$W..b......a....j.t.IO..w.S.fr....8..c.SJ......Cr.|<Bs..u.Y..,B....'...N.{..g0.s9.s..g..m.Fs.....n@.F.z../A.\z.......g.yF`..!.dq..(......~...B.3Y.n.<...3.J.e.={6...d.....r....B.......!.C....W_-..\.. ....AA......l.x3....U..._..1..(.B....8>^J..m.X..2!D.....1..1RJ..!J)..B...D...F.. .J...\./Z.v..s@.....E._._....)%..(..!.RJPJ..8}=+.}J)8...z.0...8.E.\.j....<....\.y...K..XJY.B..M./$l.p..~....9H).!..!p]..c..!0....B.. .n......y....!D...v...v;.'.xJ..J........B.E...B....A..!....[..s@..200..`X[h......s..W..:...]).Zm..cL........P.....0.B...!`.6H)...Wh.,+.=.B..3.h..$iL.<B..c.B.?............l...@....eA.X.v..q..eY...3..w.'..R .h`{..s@.."..RB)..p..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):626
                                                                                                                                                                                                                                  Entropy (8bit):7.630259015023458
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CdW373UjHZdylZwvwisvVGd9dPz8fra1eb8/6ErW1aIA2/pjbiaKi0XfmiUEA:b374DylZwveIbh1I8ySyahsiaKVmlt
                                                                                                                                                                                                                                  MD5:AA86540F9F1F052FE2C9DA624D90A179
                                                                                                                                                                                                                                  SHA1:3AA7D67B5E81BCEBE5F7B3D65DDCA9AC22B8269E
                                                                                                                                                                                                                                  SHA-256:DB528BB128026A91424329DA4C849D29FC6AC8CFC4F038BC93D6899D2DCB09CA
                                                                                                                                                                                                                                  SHA-512:917EDD8B28310AAA53A0BB7BEDB7A2101F7F8BC6387D98993E0590159558ABE172E24CE19447210BED39D22B70772EE86079B05C6C0840C2F7C670E97BB64C2C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/15px-Wikimedia_Commons_Query_Service_Logo.svg.png
                                                                                                                                                                                                                                  Preview:RIFFj...WEBPVP8L^.../......9.$E.W.2..'.i...,5...*;..]{... %S..rw..H.U....n..0.|..sSm.<......d ...H..a......~{..}........9ZJ,..E.,.....b.DX.s...$...mS_.".f.BnF..*7'e$..T...f,.r.R.......O.....>-.O.?....S..y.0^..E.;V.....2-cu.....t./...Q\......w0..3....1._.@.P....@.. ..(....7.!..........>..LD.D..Ya$i.".d......t..J...I.......0....S"..._P.x..X..~..v.....>:..<..L.@['..N....7,.[.G.}..8}..f.. l.v<.|..vC6...e{./..[_..".?..zw..O.".n...m.xX.[\..x...v..}'.|A....z..K.7..Uf....m{..Ce1. ...._cSET..wu\teK.vJ.Ax.-./.8..n.)o......r...n...9...aG...Y[...v.Z...$....P...qQW..ONJ..K.....;...o..$..}..f."..>;.t...".
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                                  Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                  MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                  SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                  SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                  SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):714
                                                                                                                                                                                                                                  Entropy (8bit):7.708706784766882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:rWMmTfwvZHSbVo7fvumhJNhNTs2JDw7CEA/NI8fTMgXtrAJUCUfm6ycdish:rFWfwv50oLvumhtemDkCr/l7vsJUhG0x
                                                                                                                                                                                                                                  MD5:E97F2930A57F8EBD7BDA79D52019B363
                                                                                                                                                                                                                                  SHA1:CAE10338ADE8BE6ADBFBF27CD16E5D46AFCBA4B8
                                                                                                                                                                                                                                  SHA-256:DC95722805A5486654C39AAA74E0F272243AD8333C7850A370445820472A30DC
                                                                                                                                                                                                                                  SHA-512:3A8181E13A2DF3D89CBD55698EBAECD5C223CC3C87ED3B51EAF11191FE530A4CE5639F66BC05FBE6F675FBF60303C97DCC85B327554D2CE8BD6588C6DD76525A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b4/Gtk-dialog-info.svg/16px-Gtk-dialog-info.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......9.$EQU.,.".....\V...p.I."U.>3I..{v*....H.Ue..wr ....+r;p..@........... .o.......2.q&..w..^....n.b..!.E1@.%.....R,x....>)".0.a9.'...J.`X.0....D..!HA.f......$6.&...B(....~..%HU[..{...B&.:..!.O......\..3.+......gg....r.y....!.....c.y.o#......}o..g.1..I,.G..q..f`D4....J..[]~"U$._.L..g..y...s..7O.l~r.^..1.....E... `` ..}.y.?_...{..7h.R..t8......m.g..A...a....}+.m......o..G..-....*.n....ayAE...*B....\.s...y?.f5<B..........D.M7'7Im.Fj................@.....bP...lne.....O..............,.......s...J.."i.....@`P.1.....0_?.....z.{vhrb.>....X]i......':.K..\.Uf\C=EW.;:9......*%U....yN.z.L..B.C.f........Q:.A...~......&.....5^l>|...........'...Z...N.x...g'..7.@D.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):159
                                                                                                                                                                                                                                  Entropy (8bit):5.0048609277712615
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMc7R+zCGOFSFvQHqGXDIv:TMVBd/i9mc4slzdoWGSKaS
                                                                                                                                                                                                                                  MD5:D4515E17CF80AC2D88111406EAE94387
                                                                                                                                                                                                                                  SHA1:2D98A564D597A1F50443D6C7DB414DDEFB50C0B6
                                                                                                                                                                                                                                  SHA-256:6B2AE95E88A82BE06108353D7174B1F9C18DD629E3ABA1D149AFCB39795335A4
                                                                                                                                                                                                                                  SHA-512:5110FBCAB4590EDAD885F59CC391A9068C393979A9DBA6699CC9BCE54237F5CF21240611563ADDFB904F0E58BD3B82320B553009D39321C352F470459E2D22DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="5" height="13">..<circle cx="2.5" cy="9" r="2.5" fill="#202122"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6413
                                                                                                                                                                                                                                  Entropy (8bit):7.761441347657026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ipdJW+s7R7a6rNwOPQ8r/qvxrYXvgdI/S:ipdJW+sBaoFQ8+Juv2F
                                                                                                                                                                                                                                  MD5:905DF3A85E21DCB336BE7D36339B84EC
                                                                                                                                                                                                                                  SHA1:47A37931F9E7B81ADBCB1FE3D5978C9DB09CED19
                                                                                                                                                                                                                                  SHA-256:D168D49A6177D558861C221541DCA917D398C0040883A720AC6F9ECF35168EC7
                                                                                                                                                                                                                                  SHA-512:305DF9D60E53E83BE83EEB511FB9BB266B0C7B8CBD1D4205420176812738BBC12BFE371655C4078A8E09FC15FD55A8DBC6461BFE4F14D6564504B34B1203C6CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/af/An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg/180px-An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............File source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex,_Iraq,_in_October_2016.jpg....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x...."........................................<.........................!1A..Qa."q..2..#R...3B..$b..%Sr.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Fie, xresolution=744, yresolution=752, resolutionunit=2], baseline, precision 8, 180x101, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11562
                                                                                                                                                                                                                                  Entropy (8bit):7.842250416655362
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ed0IzCAN9j6bsUnEu+6J+7apzuqHjK5f5lrx+OIwhChuvuNeJGQU:S0IzCmSNF+6aA4rHcYbq
                                                                                                                                                                                                                                  MD5:50DB44596C2F7B6390CDF4184C23275B
                                                                                                                                                                                                                                  SHA1:B821CD47FC5BC0A838FB420CB76F89DD87503A98
                                                                                                                                                                                                                                  SHA-256:5A20A984363BBFB21DCEC15253B71FD49E21F29DFECC4F3D0C8E13C356AF2088
                                                                                                                                                                                                                                  SHA-512:0B7B4A3F96D9CC5659A6F4E90CCCAE175F77BCB1A9BBB2702E505D71EC46AAD820C90FEEA2D0F5E2978D2E48C7E32D20A8D952CE964F122AFC53A05493121979
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V.........................(...........;..........................A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Field Training Exercise (FTX) during Exercise Super Garuda Shield 2023, at the 5th Marine Combat Training Center, Puslatpur, Indonesia., Sept. 6, 2023. Super Garuda Shield 2023 (SGS2023) is an annual exercise that has significantly grown in scope and size since 2009. SGS2023 is the second consecutive time this exercise has grown into a combined and joint event, highlighting the 7 participating and 12 observing nations' commitment to partnership and a free and open Indo-pacific. (U.S. Army photos by Sgt. 1st Class Austin Berner)....H.......H....SFC AUSITN BERNER.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14876
                                                                                                                                                                                                                                  Entropy (8bit):4.869727172296981
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rHwoeeJSovr5me+M57k8K43relMpB6EB4M5LsUkAMAAe6LJlXm3v1+NBU4tqDk0K:Tw3eMozb+Mi8qQAUkAPA3lW3vEBjj5n
                                                                                                                                                                                                                                  MD5:4FB90DCD55A02DE2E5AD8F4D9AA5AF6A
                                                                                                                                                                                                                                  SHA1:564E8C061954403566C652FA71E563B58C5FF368
                                                                                                                                                                                                                                  SHA-256:1C242EA563E72E66345FF99C27A6DF5F6DFB61A6524E2405407D873B961B1102
                                                                                                                                                                                                                                  SHA-512:F92FCE170AA67C4B3839A45D03EF0CE980D6C9D0949B5F89F2F363B94B67DC50FE1D869F44663B0F93E305BC3E6464F3C75C9AC81BAA522AD64C4B9DBF4BDBFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:TextCleaner.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:/**.Wikitext sanitation for MediaWiki..Author: [[User:Lupo]], January 2008.License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)..Choose whichever license of these you like best :-).*/.// <nowiki>./* global mw:false, TextCleaner:true */./* eslint no-control-regex:0, one-var:0, vars-on-top:0, camelcase:0, curly:0, space-in-parens:0, computed-property-spacing:0, array-bracket-spacing:0 */./* jshint curly:false, eqnull:true, laxbreak:true */.( function () {..'use strict';..window.TextCleaner = {...imgNamespaceNames: null,....// This function attempts to construct well-formed wikitext from input that may contain...// possibly broken wikitext....//...// Note: even just a half-baked sanitation of wikitext is hyper-complex due to the presence...// of templates, and due to the fact that image thumbnail captions may themselves contain...// links. This implementation catches the most common errors (such as forgetting to close a...// template or a link), and
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8369
                                                                                                                                                                                                                                  Entropy (8bit):7.8902442507826045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PaEVnvYMPDs0yqRVS0YVyWvByi9qkKqInOff0XbqtnpYOHzIKOdxQCbj+E:PHvYMAuRXuykqrdmnHz8nB
                                                                                                                                                                                                                                  MD5:5B29C470419B97F10825222878FFD1B7
                                                                                                                                                                                                                                  SHA1:3C2E7AECC1D550615C67D743A5DE9E8B96C916F4
                                                                                                                                                                                                                                  SHA-256:5DB2B9FB0EF40C32D0EFC52AF7EE43A294B7BA56620672DEEB561EC75B799910
                                                                                                                                                                                                                                  SHA-512:E6037955592FB90E556470292C34CD6F9BD768450D9B6AA963AEE70A96E2E5670B30536A8EF75BA3C7094BEB327A7C7918C6D9697F139977D5EADB45D1A0FB24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......F.....e.. ....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME.......K.......IDATx..}y.].y.w......Zj....M.`.H.H..(d..`..c......k....ap.LMy.......m...l0.........$...-w9...{...H.I0..z...{....|....y.r.'.p..2.|..U.?..D...Gp.../.\s..R.... 8=...'$W..b......a....j.t.IO..w.S.fr....8..c.SJ......Cr.|<Bs..u.Y..,B....'...N.{..g0.s9.s..g..m.Fs.....n@.F.z../A.\z.......g.yF`..!.dq..(......~...B.3Y.n.<...3.J.e.={6...d.....r....B.......!.C....W_-..\.. ....AA......l.x3....U..._..1..(.B....8>^J..m.X..2!D.....1..1RJ..!J)..B...D...F.. .J...\./Z.v..s@.....E._._....)%..(..!.RJPJ..8}=+.}J)8...z.0...8.E.\.j....<....\.y...K..XJY.B..M./$l.p..~....9H).!..!p]..c..!0....B.. .n......y....!D...v...v;.'.xJ..J........B.E...B....A..!....[..s@..200..`X[h......s..W..:...]).Zm..cL........P.....0.B...!`.6H)...Wh.,+.=.B..3.h..$iL.<B..c.B.?............l...@....eA.X.v..q..eY...3..w.'..R .h`{..s@.."..RB)..p..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):126
                                                                                                                                                                                                                                  Entropy (8bit):4.83507173565882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YX8Hf5EFqvjUzIWRc0lNXAQHNCSLbyiVKzIWRc07eVy4:Ys/aFyjUMWN6ELeiJWTeU4
                                                                                                                                                                                                                                  MD5:2B2382CAC20051CFF72793C6C1EEE670
                                                                                                                                                                                                                                  SHA1:A8BF241F4A17849FFDC9D02677F45B639F2666B4
                                                                                                                                                                                                                                  SHA-256:91E9EFAF22572D614C3E859C1405B153E62192607FD9CD668FD97576456C457F
                                                                                                                                                                                                                                  SHA-512:AE2B78321A66630BB847A7569B3E9D3D25BB86AFC8064FEF4657DBDA1940A42A2D6F15A1E355D009C2127D726557526A73DA01B0C5DC005CC50B01EB2FE9C36D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/api.php?action=wbformatvalue&format=json&datavalue=%7B%22type%22%3A%22wikibase-entityid%22%2C%22value%22%3A%7B%22id%22%3A%22P180%22%7D%7D&generate=text%2Fhtml&options=%7B%22lang%22%3A%22en%22%7D
                                                                                                                                                                                                                                  Preview:{"result":"<a title=\"d:Special:EntityPage/P180\" href=\"https://www.wikidata.org/wiki/Special:EntityPage/P180\">depicts</a>"}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):715
                                                                                                                                                                                                                                  Entropy (8bit):7.3055586847343195
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7kSMx5lnPi6Qurz2zBKvAnPJVPT9i4GhQ8aYA9H+ifYwBHkrcpN:eMjlPi63uzQ+bPT7vTDjBBpN
                                                                                                                                                                                                                                  MD5:DE2D7873F3E8232E8B5A4A10B62DBB00
                                                                                                                                                                                                                                  SHA1:47EAF5EA3F7059C1482285A76E6E5DEBC8CC96DD
                                                                                                                                                                                                                                  SHA-256:EDA5DA5843FEC1B8C0232130E9D25B0EBB149D1876B4D91F15A667D762CD1BFB
                                                                                                                                                                                                                                  SHA-512:66CB3685D53A24ADA81F96EC6ED0C2CB8B0864D625467465937A7549F2543A9F670933D7F6E28C2E1F16268C21C6207BDC954E6C2949CF7AACAA9ED94F612798
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/8/8a/Gtk-dialog-info-14px.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE....p.:u.......C...i..T.@..w.....M...j.....n..W....:x.)v..e..U....P..j..o.E}.#o..d.%a..f..d..]..^.....c.e..*{.n...S..j.D}.*{..o.......4|..W....\...l..g.w.....8.#j.;l.U~.R..S.....(q.R..M...[.i..;v..Y..H..5..M..@.....>..L....R{.<w..Z.Dn.<{./\..N.S..Oz.[...D.`..i..Q..G....;j.R}....i..R.....,m.J..R....U|.:g..i..7..E.i.......|...I....z...F....7t....;..G..T..<..E..J..O..@..9....FH x...3tRNS.........S5].3v..f.Q.....?....=...$V.V..^.|....7rj*7......IDATx.c````....2dc..%V...B&-./....:*/.G..AD.8<<.>..!NF..A8<%%%>,.6..OA.A......<:=@.......>..4...\......>......A6....>'..,SM..(....>...N...A<..*.>....S.h.tum.E.g.....Y.|.E...:PW.J.rs..X....{.}.j....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27496
                                                                                                                                                                                                                                  Entropy (8bit):5.659767401266363
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:FaG6PUZpgdyopy0/N1dClk1/RrK7MDkUJy:s8Zpgdywy41dCu15GL
                                                                                                                                                                                                                                  MD5:33E5479A6244FAABB967A36664C613B3
                                                                                                                                                                                                                                  SHA1:05800829F2566CCC9847A18A58097C9F38EE202D
                                                                                                                                                                                                                                  SHA-256:F4C5C37F49F64DA8F2F43DD4F80D64401E9387C657A01E2DE7EBFF5F3BE906B3
                                                                                                                                                                                                                                  SHA-512:81CE5105AA232F1890322373FC04C1A886E8AE32F16AD46AD00729C1F779EDDA7EC116C19C139B1CA98C747BA417EF259C7A79926716B91C7B7C5149975A1329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// '''WikiMiniAtlas'''.// Script to embed interactive maps into pages that have coordinate templates.// also check my user page [[User:Dschwen]] for more tools.//.// Revision 16.11.// Source: https://github.com/dschwen/wikiminiatlas/blob/master/wikiminiatlas.js./* jshint laxcomma:true, smarttabs:true, quotmark:single, curly:false, es3:true, browser:true */./* global mw,jQuery */.jQuery(function ($) {. // WMA config. var wc = {. width : 600,. height : 400,. timeout : 5000,. zoom : -1,. enabled : true,. onlytitle : false,. flowTextTooltips: (location.host==='en.wikipedia.org'),. alwaysTooltips: false,. iframeurl : '//wma.wmcloud.org/iframe.html',. imgbase : '//wma.wmcloud.org/tiles/',. buttonImage: '//upload.wikimedia.org/wikipedia/commons/thumb/5/55/WMA_button2b.png/17px-WMA_button2b.png',. buttonImage2x: '//upload.wikimedia.org/wikipedia/commons/thumb/5/55/WMA_button2b.png/34px-WMA_button2b.png'. },. strings = {. buttonTooltip : {. 'af':'Vertoon ligging op \'n interak
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpg", baseline, precision 8, 180x67, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3136
                                                                                                                                                                                                                                  Entropy (8bit):7.815837390482657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wHMCZF3D+Q7fLDD+BJA4ynxPhERQRqUPi:w9/D+Q7fDFJxPuvmi
                                                                                                                                                                                                                                  MD5:BB77F83FE47F534EC17EE7F3A876E68E
                                                                                                                                                                                                                                  SHA1:FD78549C17FCF8CFC1628F9E09AD8078EA15AE5A
                                                                                                                                                                                                                                  SHA-256:DB5769D6A197D881F88036B6163D0489FE6B2C1F34C8099E851A54B1EFE96D84
                                                                                                                                                                                                                                  SHA-512:20ED579F1A5437A5A312C0A5B96DA8A1FBDA8400C97809AF81DF73E283638F15197AB925C81B29E6E6846BF7D57A676C2B70D0A5EC56461C29A7D136ED75225B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8a/M4_PEO_Soldier.jpg/180px-M4_PEO_Soldier.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............IFile source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......C.............................................:...........................!1.."AQq..#a..2BR.r...$34b.....................................................!1A.Qq............?.....@.P(<./.#.....o....<Op.c.t...t....J5....<.c....5...}..n.vI...*.LrI.;....Dq.Z(1.....Te...G.6F..*.z..'581.6..6G......:^...W)...`3X. ...\.....A.......(.F.@.P(.....@4....@.P@8...u..,>M.......eU..O^.l.0......s6.<7q..;.}.i...w.=...*...h...r*.....?.as7.YU...WP..!.....N..T.6..Um.....6.vW@.K.N.E.%u..#...3R.J.<..5.*....L.:.}.)...u..J;)....gK.{m.$0y....7...2j.<...OL4..u) .#...nL...J.....|..1....n.u.....y..P...I..O...j...K......qE.Mp,..BJ..m.F5e..?Oo.#.f{.~....@4..oq...c1.......>..:t.$.....;.h..$..PIl+(..2v..5...P.N....Q......Q...w.nw....NQ./;........^....0..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount , xresolution=780, yresolution=788, resolutionunit=2], baseline, precision 8, 180x119, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11560
                                                                                                                                                                                                                                  Entropy (8bit):7.817424355693624
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PTXX7nQaW0toB3K4wtKP4Maoe+GSuevVkidKs9hstc2ilm4hqgw9em7yZ5PNvk:nnQb0ks4oH+GRi19hblm4SvyPV8
                                                                                                                                                                                                                                  MD5:E9C2549979F7B6FA232A94425B67A5D5
                                                                                                                                                                                                                                  SHA1:84CD1EDF06B6803BB261053D006C7A56C3146FCD
                                                                                                                                                                                                                                  SHA-256:D0E6D9BE2AE437331BBB4D2D969EE8CAC1020406DB10DEA64DD5034288E15EBA
                                                                                                                                                                                                                                  SHA-512:0AE92D2B7168228F9399D9503A1B241DB332A5B36F463D817E4863918312C9FFBF840F2A86A210CD04C6031C5063190AB3008885F6B934796159824147A17C03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg/180px-thumbnail.jpg
                                                                                                                                                                                                                                  Preview:.....LExif..MM.*.................b.........................(...........;.................................6....An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount Bundey Training Area, June 17, 2021. U.S. Marines with 1st Battalion, 7th Marine Regiment (Reinforced), Marine Rotational Force . Darwin, Australian Army soldiers and Japan Ground Self-Defense Force soldiers conducted a live fire range exercising their combined long-range precision marksmanship capabilities on multiple weapons systems. Defense ties between the United States, allies and partner nations are critical to regional security, cooperation and integration of our combined capabilities. (U.S. Marine Corps photo by Master Sgt. Sarah Nadeau).....H.......H....Master Sgt. Sarah Nadeau..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................de
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x90, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7374
                                                                                                                                                                                                                                  Entropy (8bit):7.926181274095237
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZZJp06CgwIucsmNs3ves8RMvAfHEZGOJWw5xiePGX6mtWF:Zf9CWU2snvKHEIOJPXPGXjwF
                                                                                                                                                                                                                                  MD5:BF24257A0EB6014631B5AA3138CFE33A
                                                                                                                                                                                                                                  SHA1:A1F9507337034629725B2E8C8723ACDC9B43AF9C
                                                                                                                                                                                                                                  SHA-256:71D5AFF76DB6DE5F7B7C4336D7A361AF9F1BA33BC77A023007DB75B6291E8F7F
                                                                                                                                                                                                                                  SHA-512:11DBEE4D81DDAF93BF4FB002794DDCEC15F8741C2611DB2AA663314E23835734550543C4BB4999FA23B34E1EF3C528381D3AFE7A2C52A88359505281C060574C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................Z...."........................................A..........................!..1A."Qaq....#2..3BRrb....$..&CDS...................................1.......................!.1A.Qa..."q....2.....#B............?...b!.....2g.ui\y/hU.Yo]...u..w....Sj..;y._.o...4..H.>.u.H Hp.&......Hq.$...{\+..U..ShL....4....;.n....Ml7S.d<...id.....~C....}o9...J<.l..kSeH.[a@X.H)P ........G....t5..9U...o.....>[.u.....<~4...R.P..=..36t....gTh.......O%...F...;..c<!F.TiR..#.4......\?)...P0.....u..5....N.t.i.....v.).1.....i...'..z..r.'.Z"..I.XC4..@.t..{..v...(*1.@....T.7<S.uHys....AUA.....RAH.A..{..Z.qm.3.o.5.M.N.2.mn.vt.8h2..........'PU...e..3.f.;.n.|<Z.....e..A .X..N(1......4.5...hT.Lm.y....(.-m$.=......L32.:... LC...]IP...F..k...8..Wc6.2$.cS.&ApCj.p..Y....=Bum..yr./....B_%\.L...kh..P..u%J.{.T.s+V..9q2..&.-.{...Jj.z..I...)..s..B...<.k`.:^F...Z=R.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x79, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3153
                                                                                                                                                                                                                                  Entropy (8bit):7.8256434112641955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ZGz2sMxNXO9GBCoA2JnzIo6m+64Hcr7tQ9BS3SM7B937DNkvc5pGPa:Z+2sMxNXXnzInz8eMSMt937DNkva3
                                                                                                                                                                                                                                  MD5:B928839D7D8F1D87B2845FAD14F52499
                                                                                                                                                                                                                                  SHA1:A86E4A2FDEB6CCE943C7CCB113BD9F36E8C72FAF
                                                                                                                                                                                                                                  SHA-256:7A82B2C69032F17AB8FC6E20199BB6916EB7769636D3EF0E07DE6332FB29A558
                                                                                                                                                                                                                                  SHA-512:78E0BDE8225967D75DB7B21FA8321BB85D69CCE7353529C7DC5D642F591484D9F0BA847778F1C5F3BD9726419BEFD3EAA9C1FF3A194D6EEF17183D407FDCE566
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................O....".........................................E..........................!.1..A"Qaq..B....#2b..$34DRVr...%T.........................................................!.1."AQ............?...(..(..(..b......J.....:s...8.p.!#.)J ..H..R......!,?f...p6P..!i$......p..+Bu[.z.P...1&j..Y..0....B..T./h..O$........I....jUv..T..CA....g.._.....JA9;R0.y8'...q..@..;....W.'..5..............l,.\......Vm...?..9..J...S.c=J.._.8[6..RN......].}o......Q.q..V..F....q..1..*Jd._aD...eh...{.b.b&.V.;.hH._.Dt...i.3...a...P....$.....}{c.......0^.....~..j-..4....u..&.....J.a. l$)X8...q.sg.Jbc9)..q9..d.d...U.n..7..a.1dBfc.m!!%..[P...l...w|g.j...4.)Q\..O...U..b.sP..Ft.[$...CK..(.ahW.U..<v......,|NKf7[...qW*s..L@.R\Tv.I.3......K.....Rn...r.CCe.k.m........P!$.' .2+g...G......f....ZK.....4.i:.C.n. )..-+....V;...8....F.O.....Q..Z./....tw.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):126
                                                                                                                                                                                                                                  Entropy (8bit):6.384652665856612
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CyWZrlKo+RbQJoArrgE/q7O/wEWwVWpdBRj:xWZkodJoIbqKrgpjRj
                                                                                                                                                                                                                                  MD5:D8A554FDB5C9EB7CAA752D50F50575B0
                                                                                                                                                                                                                                  SHA1:B25C15FE17EB88D0838F37DABCEA537FBE067811
                                                                                                                                                                                                                                  SHA-256:677220DFF252A5862A226F5487B25B1E885E805A1CC6241B5A438EBB880BD986
                                                                                                                                                                                                                                  SHA-512:BB17652C5C39B13E5DEA8514550FB9378203A28B1851125C34F983AD75EDE78A5B7AB683B52DBDA91ADDC3F0842C795EC406759360EA752A814725A81C8EB990
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/03/Flag_of_Italy.svg/23px-Flag_of_Italy.svg.png
                                                                                                                                                                                                                                  Preview:RIFFv...WEBPVP8Lj.../....O.$...$......;j..@Hd#.2.#D..,p......0...O<....".Z-.?....+.L.3.\... ..(w....0......R.wD.#..-i....pH.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                  Entropy (8bit):7.464985066299581
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:9Z7UC1/EVbRWoKOakFZRbpHTVeyPoi96hFtTkw0UVB2vmyub2hX8l2Jk:fUC1/EVbKkjbHT3eTONr1Jk
                                                                                                                                                                                                                                  MD5:1A6F475BCF966B184CD601D2DEA89F0F
                                                                                                                                                                                                                                  SHA1:BD2F5A1C4EA6B12802365702069BDF092EB438C5
                                                                                                                                                                                                                                  SHA-256:F84AA0B506B58467100E990FB4A077689EB3AC14C9B81A3280282825D8747A56
                                                                                                                                                                                                                                  SHA-512:F059F47DD8451755C55A67C89F60AFAA47B3FB49327E52471B06D9448D2A40991D133EFF8291172519F76E15654411DAE0A37A945EB601D15C27532CA84D8EEF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/11/Cc-by_new_white.svg/24px-Cc-by_new_white.svg.png
                                                                                                                                                                                                                                  Preview:RIFF~...WEBPVP8Lq.../.......U7.I...AT..5....50Kx.).<..pk.V..&./.....H-.n!.u..[...w.. .6.z.....].1.u.jr.G...."[.xx.....{.V....q*i...!.z..#.'.K&.C!...f..!|..B..Bh..X..y. ...`b]..4.C...*...q!...v...6l...Ws..pL.+$..::....Y....(U.P......WY.Y.wS....S...q.c...E.Tx...(.z.'...x.U.h.t4..z6...JC.....'S..\..&....`lM.aS..0.B...).../H..cI..5....j..X.. .egtR=ztRm...?.vD.%g*r..kbd.]..LM.y...i.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8076
                                                                                                                                                                                                                                  Entropy (8bit):7.9249966550460185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Z6bHCP1zSKiNHnn3RgEEqeebHQLkpgLjSko8:ZWCP128qeebHZgB
                                                                                                                                                                                                                                  MD5:45DE4E403B37FF196B26A7CD7D280F70
                                                                                                                                                                                                                                  SHA1:183828BED9C39A3840F0F2519E5F9D51BE635D9D
                                                                                                                                                                                                                                  SHA-256:F96A8C6E6B4589638657A127096BC856C7B3662BB23535760B6300533F5EC077
                                                                                                                                                                                                                                  SHA-512:E4EE746247FA7E9334BA65167AFEF53F765293455B1C6242FF1F57B65542A4F8494EDEB1D3317242654E65ECDEDFE2ACE129A7235719CCE1505FBF2FD571B666
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................x....".........................................<.........................!..1.A."Qa.2q..B.#R.....$br...3Sc...............................1.......................!1.Q."A.2q.Ba.....#3................?....UA.cGV.2G.t.t.6<..MVZ-.x.{.`s..>....F..CC^x. #:.i6-.h...]..4....$..^.....$BN.|}......<6..1.h........F.Y.[>t.p=...!..H:....Fq.%#..j.$G.:>q.^...k...4I.{.>...3........F.i...t..w4t,. .y.....=d..m5q[....j..Hd#..=.....?]s/X~..B....<.F.I.^..F3...4.`....K..&tmw]t..C...v.G.*np...m<=Mf...Et....q.E4.u...M..s..O........Jn.....R.Hj..K.Bg.V.#.F...g.s.+GP\..qZn.}6.h.L5..f.....b....q..7..)...&.x.....U.P..&Eo.2F@e<.......}s../.-.V......i.tq....5Q.n.J.C.U....P.nN.TN..<......9'Fr..3...:+LN...q.s....2..'.>u(..(...i9.D/....4j......,..7.Z.n9/...i.u.$...R.Ws...O.#.{hT.R.}......=.S).cF...m."_CR....4....J.....u.W[u.MT...W.l..3....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=3, software=Paint.NET v3.5.11], baseline, precision 8, 816x666, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):380564
                                                                                                                                                                                                                                  Entropy (8bit):7.973130944474091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:EnG1qdX6kVw49BXdMGezRYAC1bJqcY6fzGFPi6VGMjbQpFVxIZXRPFv:EnG1B49BXdMGezSAi0cDfeGW4z2ZXJJ
                                                                                                                                                                                                                                  MD5:2F6BBB67700C7360EF29E1EE1857CAA7
                                                                                                                                                                                                                                  SHA1:D448B7657708C62EF8A504DD96F17FDF23039191
                                                                                                                                                                                                                                  SHA-256:6650B4E6D3A0958D5E300C00228485ECA2617F9D72AD68FF559444F27879C748
                                                                                                                                                                                                                                  SHA-512:E46197F4D0A86C96FC589102808312C5C24A9966EC49EB3BD2760E1E6F8EFD2E1C56FB72FE3658A18DB4AB90A7E341A4F5AC56C61BAF2B173D677B1D5385864D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N....................Paint.NET v3.5.11....C....................................................................C.........................................................................0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..."..;.H9.........GJVL..;oF....\.......$1.&..D.!...*./9..u..O. ;.ttF.<I.....#....=k.>M.W{.|.R.O.]zi..M}H.H|.a*D.HYU78.>q..)..wP{.T..F.Kb>..1.z..a.r....9Y..S7...T. 6. ..q..HQ.P...eU....l..3......8.....-.....G......-.......l...}N0W....y..V.;..1..F3...};Uew..F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:HkW:z
                                                                                                                                                                                                                                  MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                                                                  SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                                                                  SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                                                                  SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlgedA0KH-LwRIFDULauvc=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10173
                                                                                                                                                                                                                                  Entropy (8bit):7.759880400855611
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tpYNMtKwHhW6gcmS9r2dAnj+knaHKdYGAApp:tpYNg7BW6gjS9rs5HjApp
                                                                                                                                                                                                                                  MD5:B1A9288C360E96A16F5214BD2E677B9E
                                                                                                                                                                                                                                  SHA1:B0F1A8D37745F830E82B5FE232F782071A7B8EAB
                                                                                                                                                                                                                                  SHA-256:0D11D50A2B94162F73F032BF9250BAAC9AE68C13B338DED69B3ADD91E1FA4092
                                                                                                                                                                                                                                  SHA-512:356D25F02FC422489FFAAE97130C02E41C0D3A46B996AA58B50F80C1BB4DC79B360BD631F88F9DE51E53C4F80FEDF479C07E44B7E6BC427FDB1A9F4EB9901443
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/70/Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG/180px-Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....wFile source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB...................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):225
                                                                                                                                                                                                                                  Entropy (8bit):5.864289913439467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vtt/p8Lts7CX9/HIoaLT/wCyRaRlul2HDm6KprATjWB6o+mWF0BZ:6v/lhPfp8R/dIoav5y862j+mTBWhHp
                                                                                                                                                                                                                                  MD5:7A0E6EBB7CB8E20C41E31F22A06B9A06
                                                                                                                                                                                                                                  SHA1:A294F2E10FEEDA56426788F1A140916E6EABDB1B
                                                                                                                                                                                                                                  SHA-256:A524EF7507020B455C32F5ED4CFC65A13A047C432B3000477443FF23502575A5
                                                                                                                                                                                                                                  SHA-512:D0B9D3F93A8022AE95BF07EC580176BEE49A5C51FBD3144BDD2F32AB5FFC5628C5CEF5528AD20D4EDB4C3A46644E61E25A80A80326A1778F3D7EC4147B444C55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/4/4d/Icon_pdf_file.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.......*'...............tRNS..............pHYs..........o.d...FIDAT(Sm.K.. .EQ......)..89HDB.X..T0i.....V...u........_.U......1@M......."".....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):626
                                                                                                                                                                                                                                  Entropy (8bit):7.630259015023458
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CdW373UjHZdylZwvwisvVGd9dPz8fra1eb8/6ErW1aIA2/pjbiaKi0XfmiUEA:b374DylZwveIbh1I8ySyahsiaKVmlt
                                                                                                                                                                                                                                  MD5:AA86540F9F1F052FE2C9DA624D90A179
                                                                                                                                                                                                                                  SHA1:3AA7D67B5E81BCEBE5F7B3D65DDCA9AC22B8269E
                                                                                                                                                                                                                                  SHA-256:DB528BB128026A91424329DA4C849D29FC6AC8CFC4F038BC93D6899D2DCB09CA
                                                                                                                                                                                                                                  SHA-512:917EDD8B28310AAA53A0BB7BEDB7A2101F7F8BC6387D98993E0590159558ABE172E24CE19447210BED39D22B70772EE86079B05C6C0840C2F7C670E97BB64C2C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/77/Wikimedia_Commons_Query_Service_Logo.svg/15px-Wikimedia_Commons_Query_Service_Logo.svg.png
                                                                                                                                                                                                                                  Preview:RIFFj...WEBPVP8L^.../......9.$E.W.2..'.i...,5...*;..]{... %S..rw..H.U....n..0.|..sSm.<......d ...H..a......~{..}........9ZJ,..E.,.....b.DX.s...$...mS_.".f.BnF..*7'e$..T...f,.r.R.......O.....>-.O.?....S..y.0^..E.;V.....2-cu.....t./...Q\......w0..3....1._.@.P....@.. ..(....7.!..........>..LD.D..Ya$i.".d......t..J...I.......0....S"..._P.x..X..~..v.....>:..<..L.@['..N....7,.[.G.}..8}..f.. l.v<.|..vC6...e{./..[_..".?..zw..O.".n...m.xX.[\..x...v..}'.|A....z..K.7..Uf....m{..Ce1. ...._cSET..wu\teK.vJ.Ax.-./.8..n.)o......r...n...9...aG...Y[...v.Z...$....P...qQW..ONJ..K.....;...o..$..}..f."..>;.t...".
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8076
                                                                                                                                                                                                                                  Entropy (8bit):7.9249966550460185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Z6bHCP1zSKiNHnn3RgEEqeebHQLkpgLjSko8:ZWCP128qeebHZgB
                                                                                                                                                                                                                                  MD5:45DE4E403B37FF196B26A7CD7D280F70
                                                                                                                                                                                                                                  SHA1:183828BED9C39A3840F0F2519E5F9D51BE635D9D
                                                                                                                                                                                                                                  SHA-256:F96A8C6E6B4589638657A127096BC856C7B3662BB23535760B6300533F5EC077
                                                                                                                                                                                                                                  SHA-512:E4EE746247FA7E9334BA65167AFEF53F765293455B1C6242FF1F57B65542A4F8494EDEB1D3317242654E65ECDEDFE2ACE129A7235719CCE1505FBF2FD571B666
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/74/Wasp_Australian_Army.jpg/180px-Wasp_Australian_Army.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................x....".........................................<.........................!..1.A."Qa.2q..B.#R.....$br...3Sc...............................1.......................!1.Q."A.2q.Ba.....#3................?....UA.cGV.2G.t.t.6<..MVZ-.x.{.`s..>....F..CC^x. #:.i6-.h...]..4....$..^.....$BN.|}......<6..1.h........F.Y.[>t.p=...!..H:....Fq.%#..j.$G.:>q.^...k...4I.{.>...3........F.i...t..w4t,. .y.....=d..m5q[....j..Hd#..=.....?]s/X~..B....<.F.I.^..F3...4.`....K..&tmw]t..C...v.G.*np...m<=Mf...Et....q.E4.u...M..s..O........Jn.....R.Hj..K.Bg.V.#.F...g.s.+GP\..qZn.}6.h.L5..f.....b....q..7..)...&.x.....U.P..&Eo.2F@e<.......}s../.-.V......i.tq....5Q.n.J.C.U....P.nN.TN..<......9'Fr..3...:+LN...q.s....2..'.>u(..(...i9.D/....4j......,..7.Z.n9/...i.u.$...R.Ws...O.#.{hT.R.}......=.S).cF...m."_CR....4....J.....u.W[u.MT...W.l..3....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 186 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13602
                                                                                                                                                                                                                                  Entropy (8bit):7.96478779135078
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:luWmSu6vYyxSrRgefzqEGhw1CVNm3VZPAQN6:luWXWyxWRbfuH2MoZPbN6
                                                                                                                                                                                                                                  MD5:1D21BF349EBCF32D06043D7834F3CC99
                                                                                                                                                                                                                                  SHA1:6351F95A6697F0C209A9C081DFACBD2F44FF992E
                                                                                                                                                                                                                                  SHA-256:D45EDE9C1FB1F259D461A3F9B2F347777DFB9B80EEE547B47073E2D77972ED53
                                                                                                                                                                                                                                  SHA-512:FD8E7D77A9E54B99293C40015453C0A528809E3E40D72FD539E5DD09DD54ECCE17A7E5E9D6EE13BADB92009690EEFCAACE9DD3CEB1F242A97C907CF8F54B5FDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/00/EF88_%28Enhance_F88_%27Austeyr%27%29.png/186px-EF88_%28Enhance_F88_%27Austeyr%27%29.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......B............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..$...$..P$......tIME.........X...4.IDATx..y..Gy....[.~o.Y...J{I..........xA...3.v{i..9.q.....3s..3..L..;6`c...Al...]%.TkV)+..}{D....,..&d#..:%e.n.7.....<...p.9...........9..%..........'y....q....n..9........O...I.>...*....caa....g...7...xzq.V......}....:s..i.......%%B.?'6.(....5..9JI.. .8...<p.# ........k.B.R.2./...v,//s..y......<gO.......}.A..5..@k..5Z....!A@.eX......i..f9.R.%.H.....y.k.r...LNM.').Vt:Mp.%.Rn. G%..nA].........'O.!.s.<.....g......O..B).........()....D....s...059Al..1:.$.......I......7.[.H.?d...v..3.j..uj.i..].........'.=..<..;.T.].. P.n..}.C4.5B?..:..,.)......h.u.>u.k.>...i...A.0.a.,M9w...dI....w~......?..W...ZX.Z..t.&....@s`........}.........h....n.....j....J..,.n!%RH...=s.8I.}.4I9u.....f.A..`mu.x.G"i.Oa....,......e.}\.....]S........@.~....5.x.Qz...4B...9.O...J.!..%.Y^ ....Z.A.)5.H.,.Tk.....pEA..q..c..(..G...T.T.L.".
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2699
                                                                                                                                                                                                                                  Entropy (8bit):7.831390811043348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7B/6OpnxEz1l4gNtvs6QqLlvBzWb3bEav+oPj1/+BYnwGp/EcyEjrc:7BSOBEl4Atkad2Iav+osYnDY
                                                                                                                                                                                                                                  MD5:303F03B511D1FBE01E4CF32A87ADF2B4
                                                                                                                                                                                                                                  SHA1:897C1B0551E1996B65F6630F96923514DD5291B1
                                                                                                                                                                                                                                  SHA-256:AC4B4B0BCEEBFCBB2BDAEBBE34ADBE56ADD6AD04DB9D1FADA390C796E5BC6518
                                                                                                                                                                                                                                  SHA-512:AF5954F5C0A89290407ECD41B059D63F708EDB02EA256CC440DE1D60F05703C6D00F6D1CCEAB2C3A0A4CEE0DDF466EA3FDE5B80B7354BDF62410E13E93966C03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6a/AW50.png/180px-AW50.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M......PN.....gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.......C......pHYs.................tIME......&S.sF...zIDATx..{.\e....9...[.R.Z.m..".x..`.Q..cj.x.&....$...%..........xA0...h..X.E..+e.b.-.vw......s2.......y....=g...{..}..;`..a..a..a..a..a..a..a..a..a..a..a..a....-XxdZB..\@..C.LOM.1y,.(.\..j....K.....6A.g.... (....................n.Y...L............G.g......p).?`G..1.M...\ .;5.......x.....-s..o.r.7.}v......I.m.9.}...3....I..K.2@;.SC(.........m.....p....1..%..V.b.r.E....E..~.f.:.t.Ky..k.2..<.....2.A^.c.`.D.p........&.m.....eC.M..D./..)?.....w.(.*K....c9.v..C.v...}.Me.S..$...J.z..x.....HI^..;t.a..gu^wJ...$..8.T....bdx4#!>..TID..%_.4.QK}HB.&..E.....x...v4.}]\...+q.e..1UF.+......o*A;.8..q.Qe.;...tU..Z|..\....;....\.....[+...toj.\.[)K.Q4....w.^c..L....k...7.....r...>.*::...&v...u).vB..U"v.}'.5..Ec~...U~..F.U|..1IF.<.m.~....s.....6.axB-1."....@.".N..E..6......eq).:xC.0...w.m>..c..P.|Z..C....p...k.s...q|....sA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38086
                                                                                                                                                                                                                                  Entropy (8bit):4.7178362219875964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:k03e+lSSkkZSAd8CWvxcMpAK+VAoh1YH0nODb0YLl0ga6gxpMMhS+vXS0c:k035SSpSAd8CWvxchK+VvYH0nOH0Yh0A
                                                                                                                                                                                                                                  MD5:41B8FC93F280506EAC0B3F9A01C455B1
                                                                                                                                                                                                                                  SHA1:707A0E41BA37BE5D81553486E8E12B1DB4AFA0CA
                                                                                                                                                                                                                                  SHA-256:6E481866F8183FFE4D0871290AB0B47DD7D0003E02789474D7D95CCD4307680D
                                                                                                                                                                                                                                  SHA-512:93260ED4EF136992BC7ED7C8008596A22E96AB5DFD87B39A2AB42BC803646BC74A70AEE94BCC8DDF76B3D04FA56CDB0F313EAB610E5756F5C92AB442ED678699
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">../*. Cross-browser tooltip support for MediaWiki.. . Author: [[User:Lupo]], March 2008. License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0). . Choose whichever license of these you like best :-).. Based on ideas gleaned from prototype.js and prototip.js.. http://www.prototypejs.org/. http://www.nickstakenburg.com/projects/prototip/. However, since prototype is pretty large, and prototip had some. problems in my tests, this stand-alone version was written.. . Note: The fancy effects from scriptaculous have not been rebuilt.. http://script.aculo.us/. . See http://commons.wikimedia.org/wiki/MediaWiki_talk:Tooltips.js for. more information including documentation and examples..*/..var EvtHandler = {. listen_to : function (object, node, evt, f). {. var listener = EvtHandler.make_listener (object, f);. EvtHandler.attach (node, evt, listener);. },. . attach : function (node, evt, f). {
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1009
                                                                                                                                                                                                                                  Entropy (8bit):6.9993339263387435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:TcJruHOerrBI3i0kUtQiecyhGGvCZweyzRk2EM2D:Teuul3VrpeZpvCaVLED
                                                                                                                                                                                                                                  MD5:09C1E368370F7D93B518267CB66DE7EE
                                                                                                                                                                                                                                  SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                                                                                                                                                                                                                  SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                                                                                                                                                                                                                  SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount , xresolution=780, yresolution=788, resolutionunit=2], baseline, precision 8, 180x119, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11560
                                                                                                                                                                                                                                  Entropy (8bit):7.817424355693624
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PTXX7nQaW0toB3K4wtKP4Maoe+GSuevVkidKs9hstc2ilm4hqgw9em7yZ5PNvk:nnQb0ks4oH+GRi19hblm4SvyPV8
                                                                                                                                                                                                                                  MD5:E9C2549979F7B6FA232A94425B67A5D5
                                                                                                                                                                                                                                  SHA1:84CD1EDF06B6803BB261053D006C7A56C3146FCD
                                                                                                                                                                                                                                  SHA-256:D0E6D9BE2AE437331BBB4D2D969EE8CAC1020406DB10DEA64DD5034288E15EBA
                                                                                                                                                                                                                                  SHA-512:0AE92D2B7168228F9399D9503A1B241DB332A5B36F463D817E4863918312C9FFBF840F2A86A210CD04C6031C5063190AB3008885F6B934796159824147A17C03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....LExif..MM.*.................b.........................(...........;.................................6....An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount Bundey Training Area, June 17, 2021. U.S. Marines with 1st Battalion, 7th Marine Regiment (Reinforced), Marine Rotational Force . Darwin, Australian Army soldiers and Japan Ground Self-Defense Force soldiers conducted a live fire range exercising their combined long-range precision marksmanship capabilities on multiple weapons systems. Defense ties between the United States, allies and partner nations are critical to regional security, cooperation and integration of our combined capabilities. (U.S. Marine Corps photo by Master Sgt. Sarah Nadeau).....H.......H....Master Sgt. Sarah Nadeau..Public Domain.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................de
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3753
                                                                                                                                                                                                                                  Entropy (8bit):7.908891589872782
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6a59a5bgfCa4Lth4PeoV2cIhsdyfLhsqlQz6+m1:6a59aVg6aih4P5GLsz61
                                                                                                                                                                                                                                  MD5:231AB65C8ED42529A9843CC3543B6DDB
                                                                                                                                                                                                                                  SHA1:F89DE826023C430A2165C7B2D1942FFB97EBAC84
                                                                                                                                                                                                                                  SHA-256:DC0AF1611D2944EB3FB12C9F2A11898A1193D632FC8D52CE974A72B66A121384
                                                                                                                                                                                                                                  SHA-512:1DDAEF1097023E404996611354B9D34E81075A7D53A36B66036C7DB694EF80ECF3AAF4DACC23EE9EA7497762D6337D6EFDCF4FBABE09D333167DC8C14438BC6A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......3........IDATh..y.].}.?g...f..^.c.=....`H.m H.R6.(.$U+5R.J[.QDP.V.....*J7..V..{!M..&A)...b..]0^.3..........y.6c.S......=..r.....]w<.\...WX..............B.A....../^.....J.h..d..i..._~....."D....Rj.B~P.72.....]|k..S ..\..I...B.}A.,_.F.b..c..m...]..^.1/(.e3..H!.B .H!..E.G.....].....l...{..h.{O.. 5.../.R.....^gD....[.a.P..1"X1.....\h.z.......dd..{.H....v.#m...O.K.`O......v?..4..O+..n.....&..+.!}.c.=...i.i..'.._~g...(.|...+...K.FI.u=c..zj..d$M.MS.'....u..;_}b.(/...A&..Y.|.8./...n.Z3h.r....[.....kq|.t.*R(...H.Gz.........zsk.+.....X...tm./.C#..../.O..U..C....q)..........n......|.r|.....|Y..+..s..w....-.....g.S..}U.a.5%...........C{.....]3.6....~..E7..?..{9..&.....n...sw.w...f1..x..P ..(......$.g...o.........Q...z..:....,X..g.~.l...]w.....5..$+{x.......Ee..=.{..JM. .q..>.`.#..;1....jlk.....\.....V.P....:..]....I.9...en..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 180x129, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11617
                                                                                                                                                                                                                                  Entropy (8bit):7.954206162070547
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0mESFkF4azumBOeC/yqoYU7DEF2sOs4VKCYoYIeXGfVd/M4ZzUtejge:GSFOBUqDf8uKCZpe0VdBZzUteB
                                                                                                                                                                                                                                  MD5:94243494643A0BEF445F9B7022F5909B
                                                                                                                                                                                                                                  SHA1:E875EAAB84F0945F5629E04E73636DE2953E1E19
                                                                                                                                                                                                                                  SHA-256:8579602D165E71CC7EE23CB5FF27E06D746501A762DC4D9C8C8AA7ED4DB17BE6
                                                                                                                                                                                                                                  SHA-512:540A97C0D6A0A0B65A0B03C76F24B8DB43E7FA22D1B67B3AE83C93B3CC5B1AE313568DE0B2AC29D747B45761185C05602209E20D37A9FAA5C1C25223CCC588BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c5/Austeyr_F88_M203.JPEG/180px-Austeyr_F88_M203.JPEG
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((....................................................L.........................!..1A"Qa.2q..#B...3rt...456bs....$%Ru...CDFS.................................../.....................!..1A2Qq.."a.....3B....R............?...e.S..eS).Y)]R6$....=.k....I.z..(...c#..,.F..n.,e@...M.4.l.~g3%...#jY)...i..v..!.#.IK.._.%s...NS[..4........+....B..9E;.$..J.(..Hc.}......(.&..K......I.$.an.8k...3C.*...*FfT..k....{.GPnI8<..H........=q..9..Xw.7.bt.....gB...[V..l.?"A.....|.L....*.....@.....z..<t.@a..-]O!.CH..M..........E.I.4...7....`........&S[.q..$.&........<5E.f......f..d..H.8B.5...{......&..|."X!.:.J7q.n.%R..I..%...H..5y..5.1i.P.r..%o.J...#.9..4b.......Y.&x.....i....f...4a.J.H.O^.7.M..h.&....5c.F....317.o..0P._3$.h.f.,w.*@P6..S.p.h.8....*8...)b...]..=7........!{?,*.f,.........j...Zx.ji%.h...-GD._...#.d.......Z
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66626
                                                                                                                                                                                                                                  Entropy (8bit):5.340238063355214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0sfaiRA54M0wxVGVowY0CXq06TLaSEiXCiq:0sfaiC7zko30CXq06TLAiXpq
                                                                                                                                                                                                                                  MD5:D837671539342C415F477504D567FE13
                                                                                                                                                                                                                                  SHA1:6C3C4C347C551FEA13EB4994755854FACA283B36
                                                                                                                                                                                                                                  SHA-256:B0F645F62EE579019FD414E1D881F65D5A67251E4745FA577BFB42AD494FD585
                                                                                                                                                                                                                                  SHA-512:1D098FE117E723E402547FDCB244EC1D9F0951C6B54DA8FBB902B6B4A5C317608BF85FD79D1FCD1F2485A7B763816ED57E7E472B6782549909F7D3945B44FFA6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x116, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10177
                                                                                                                                                                                                                                  Entropy (8bit):7.833418772168021
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1A1fl+oYXRI2sRVNPzzgV4WeC5peRp6G27bAxrZtCF3rwiXsznZnAWA2973Fh:1A1flXYXRIzVSV4G55byZtCFb78znZnx
                                                                                                                                                                                                                                  MD5:BBF2A9ED3189E56DDDCFDA60A6084737
                                                                                                                                                                                                                                  SHA1:A9E0DA29361347E1D0E6B15BC0BB50A93126A335
                                                                                                                                                                                                                                  SHA-256:B417B150091A08CE9930012890549D0D7BFD6B6E706ECAF584D1262AEF764B1C
                                                                                                                                                                                                                                  SHA-512:FD46E568DB8D0F4D7873C13F304F023E70A6AF85CABAB4B639083C65B8867D5A03ABB136502F08E42CF3AC4AE2B17CB5F6E3AD5CE425048E7626FD77C2CE2C9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpg
                                                                                                                                                                                                                                  Preview:.....jExif..MM.*.................J...........R.(...........;.........Z...................H.......H....GARIBAY.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................t...."........................................B.........................!..1"AQ..2aq..#...$Bb..3......CRdr..................................,.......................!.1A."Qaq..2...................?./QS..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Australian army Pvt. Sebastian Evans, with Task Group Taji\342\200\231s quick reaction force, scans his patrol area during a combined fo, xresolution=516, yresolution=524, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11142
                                                                                                                                                                                                                                  Entropy (8bit):7.843010449137334
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:t43G024UV0bztbqgPQLanXXgKgnK+HdboBpBuP5v1fI+gI975/:R0gV7gjAKgnKEeuxtV/f/
                                                                                                                                                                                                                                  MD5:BCB90A26D6F25C552866B41FBB7E22C3
                                                                                                                                                                                                                                  SHA1:0D564DA248EA34409A9B3BF2B74D1D6977B9E038
                                                                                                                                                                                                                                  SHA-256:32DCB70EB9B4DBE0293705CC0945FB3DD3B8B709748CD173B97FF59789D7CB5C
                                                                                                                                                                                                                                  SHA-512:E148CF498839EC57153D8E3E4219EED7105D724DE7C5D2ECCEEB786425197E7EF074DFEECECF5061470F73A5232D1730906B24089A2B00531A75CE8197166BC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg
                                                                                                                                                                                                                                  Preview:.....<Exif..MM.*.................b.........................(...........;.................................&....Australian army Pvt. Sebastian Evans, with Task Group Taji.s quick reaction force, scans his patrol area during a combined forces live fire exercise at Camp Taji, Iraq, Aug., 10, 2018. A Coalition created from a diverse international community will continue its support to the people of Iraq in order to enhance the capabilities of the nation to ensure security and stability. (U.S. Army photo by Spc. Audrey Ward).....H.......H....Spc. Audrey Ward..Public Domain....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)..........................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 1280x853, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):532172
                                                                                                                                                                                                                                  Entropy (8bit):7.978744886884898
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:AdyvvuUPEf28g+YiCfSoZtBwwgtCrHQu9NzNQnhlkM7oxTb5l2:vX8y6oPgWNzN0huTpX2
                                                                                                                                                                                                                                  MD5:833D7AFC4DA642F154D439F33ECFC882
                                                                                                                                                                                                                                  SHA1:91C5A278740EB134508117E5604451D2859972E4
                                                                                                                                                                                                                                  SHA-256:1436291A78C4117A840A58707815033FC3C54D57A60922576099B17F2FEB27C4
                                                                                                                                                                                                                                  SHA-512:300D6228013DBC33045AACA21C0E76B8401BE1486F6698600B11F7330010419FC889770A519E940C616BCD95FA850E652FD54FB228FAACAEEBEF4452DDCF879D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/1280px-45M_28_Camo.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................U....".........................................X..........................!."1.A.2Qa.#q.B...$3R...b.%Cr....4S.....cs.&DTd...'5.....E..................................7.......................!1.A."Q.aq...2....#...B.3R.4C.............?....g[.. ~.d...|....@...Y..|uVC..?n.....F........TJ1.:..:.Ytk.u.....Ud...|
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):345
                                                                                                                                                                                                                                  Entropy (8bit):5.958549998287518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4ylHuUyKOys18YeiTi77jigFXXoYpWybNPDQuzYOECxzgNk+Ic4Bqg2EMj:6v/7QmuUm8TXoYp157zjECxzSkFFl2Ek
                                                                                                                                                                                                                                  MD5:01575A2A73E7F97C35423EC6F78898A0
                                                                                                                                                                                                                                  SHA1:6F1BE70B98785A201D3F6A39769AF1377D5DC1EA
                                                                                                                                                                                                                                  SHA-256:4804097468F5C015EA55F3DB2F61E0295227472D2C86390075D8DADDCA5CB324
                                                                                                                                                                                                                                  SHA-512:A36F4135DAB0FFDB7C6A2389078B379CA966849AC01851FDC26CCC54A1A3AF61A9AC0A586F85EDD39655F85E9FC85C8BAA1C0BBFDF67373DB1BCE46FDD3BCCD1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEm...IS..E\......eo.*6..F....+7^@......tRNS..UNUNU.!O....bKGD..h.Q....tIME........=.s...%IDAT..c(///...h.9s.....QRRRvqqqMKKK....at..-....%tEXtdate:create.2024-06-13T06:14:19+00:00R=dz...%tEXtdate:modify.2024-06-13T06:14:19+00:00#`......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=OLYMPUS DIGITAL CAMERA , xresolution=118, yresolution=126, resolutionunit=2], baseline, precision 8, 180x108, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8343
                                                                                                                                                                                                                                  Entropy (8bit):7.919573828259353
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:waHjavHqtLKFshYLP/hdyJ6r4AL69lu+n5n+xbFY:w0aHqtLvuP/iJq4AW9z+xbm
                                                                                                                                                                                                                                  MD5:D60A55AFAB4B4AA45175BA891EB0EB61
                                                                                                                                                                                                                                  SHA1:903A44C79B883C8CB9218CEB079BFEC5AA6E4FC9
                                                                                                                                                                                                                                  SHA-256:4DCDA3A8BEFD6E1E35EACE75C00C5E06FF463EB53D7151AA47387F133180B7E8
                                                                                                                                                                                                                                  SHA-512:B4D7AA41F27E8298407E5550C4CA3B14A9AC10ECEB890436CF0FF422A406CA59B5E35E4D3D5EE3949D6D4C77D85DD04342F0F7F17F5052C17CBCB0DADDD526E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*............. ...V...........v...........~.(...........;..........................OLYMPUS DIGITAL CAMERA ....H.......H....Picasa.....C....................................................................C.......................................................................l....".........................................;.........................!.1.."A.Qaq..2.#BR.b....$%3....................................-......................!..1..AQ"q...Ba...#..............?..+.....)OQ`......4`.~.|.o...?...o.d.NG.i?&>.G..CC......h..4...e.}...S8..$hXv.Z.+..k5..PH.......]..m...c@.~........>$|..V98....(....#....8._9.z..o.....V..Vt.:....j:.....c..e ....t.g.........#..M..B.e.l..ie..%T.:g..@.....FO..`.h..Q.....e.n..6.rr4(..U.N..RG......n.. 2......+.@8.h....>CY.j!.> t.u..._....#Uo..VJw.0.0.UY.;..c...L<t.Q|....~..5.,T.T.9Dy]..`2.T3...w:=....[Yj,.Yg..[*?.S..$C. ..=.`....q.s.......5...n...:...E.`...*....p....q{.K...M..v.W...:/.Ujm.l....Ec..I..zq...6...~
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=OLYMPUS DIGITAL CAMERA , xresolution=118, yresolution=126, resolutionunit=2], baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11982
                                                                                                                                                                                                                                  Entropy (8bit):7.93933162323914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wjITzQkbCRf0GJYtwMtvytA5YJHCREmRQ1OBMGRbDoDttIAAm3hl515VALrItE:wjIvQkofjJ1MItAuYDHMaoDFDLK
                                                                                                                                                                                                                                  MD5:DB0B546A7407910BF44F45A51CC45733
                                                                                                                                                                                                                                  SHA1:E1887A8C76DFECC7DEF8BCC8282C30F5B4025908
                                                                                                                                                                                                                                  SHA-256:CE38AE12A85CB3B665269C4CAB1B8AAEB6D1F73FDF2446D65B8FB326212DD9D1
                                                                                                                                                                                                                                  SHA-512:B448FE83132FAD33C194E0FB845C13C9EBB10EF809BD697CD2130EE1E83326489E03C3BEC6EB7E41588D5CCD1E5FBD5ECE58CE7DA07500483B4742F8CED30A1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7c/Bushmaster_at_the_2016_ADFA_Open_Day.jpg/180px-Bushmaster_at_the_2016_ADFA_Open_Day.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*............. ...V...........v...........~.(...........;..........................OLYMPUS DIGITAL CAMERA ....H.......H....Picasa.....C....................................................................C............................................................................"........................................=.........................!.1.."AQ.a2q...#B....R.3..$r.Sb...................................2........................!1AQa."q........2....3CR............?...i...j..Y....JJ.l.........{.G$..%.$ ....~.q.F....M.i..78.Q..))....$4.......'.S..=U.[.`...?...{ P.7.I.b}...._@....}......7.^.8.6ke....,.t...5...B.E".......A...muK.L.?md!.i....myy0.}......Y...=...5!..O.:.A..................EG.5..<......HG.......y....Hpr.>G...{\.WR.w).pr?1..@&@0T........:.wD5..F>Q..=x....~#.`.....q4cg...^.V....`i.......\...1........0n.c.0.!....}.1.~.O.....3..W2D.F...{...|.3.....b....*.....s.#.1.y8.u..J)...7....m.I.,h.m~......#)!.2...T..>.|...Cb..4....@l.VO.9...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1068)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2630
                                                                                                                                                                                                                                  Entropy (8bit):5.02531199558688
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:yixMeTvAks4IewRGDJXpb4Gb961Gb964Gbl8LrvN9Uw1GbJf+vvG:76M4tRubl6A6N8LXTlG
                                                                                                                                                                                                                                  MD5:484752064AF9B3BF20115A4F6A232160
                                                                                                                                                                                                                                  SHA1:08BFAD33712F0F626BC1A73696B604684E5E7CFE
                                                                                                                                                                                                                                  SHA-256:EFC3EDCD0682EA18847FE35686EE54B775F2C1F32B51771FCF47E03ADD8E99A5
                                                                                                                                                                                                                                  SHA-512:C01B065DB25CA4FACFE305A4CFB9808B8636165FCA41A25FE6F396F409FA9D3673351DDB6EB1C3BE11119BD3EB02CE41743046F72452B73C9CB38BAFFF6A8FF9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["wikibase.mediainfo.getDeserializer@1m8se",function($,jQuery,require,module){(function(){'use strict';var MediaInfoDeserializer=require('wikibase.mediainfo.serialization.MediaInfoDeserializer');module.exports=function(){return new MediaInfoDeserializer();};}());.}];});.mw.loader.impl(function(){return["wikibase.mediainfo.serialization.MediaInfoDeserializer@ubcu5",{"main":"resources/serialization/MediaInfoDeserializer.js","files":{"resources/serialization/MediaInfoDeserializer.js":function(require,module,exports){(function(wb,util){'use strict';var SERIALIZER=require('wikibase.serialization'),PARENT=SERIALIZER.Deserializer,MediaInfo=require('../datamodel/MediaInfo.js');module.exports=util.inherit('WbMediaInfoDeserializer',PARENT,{deserialize:function(serialization){var statementGroupSetDeserializer,termMapDeserializer;if(serialization.type!==MediaInfo.TYPE){throw new Error('Serialization does not resolve to an MediaInfo');}statementGroupSetDeserializer=n
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3750
                                                                                                                                                                                                                                  Entropy (8bit):5.274979115452714
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gttlTGr2TRLYEgP4ECaxDakQ09GjqXUHHBhXBQB87:gVhk7CcHvXUHhhWB87
                                                                                                                                                                                                                                  MD5:66C5883DAE52C71F8B9FC17473B5909C
                                                                                                                                                                                                                                  SHA1:F9B098DD538FA9BA381253C42D449DF2E2E13BED
                                                                                                                                                                                                                                  SHA-256:C0AA6A617D7BBE6456A1775A20343DB7B3A7CFFACFE0CE6C9701C6632531CAA0
                                                                                                                                                                                                                                  SHA-512:3D9BC788A3BB0A13BCC3A98F70DFA89B29A4DC2B5D0D84F5B2386BC4B95AC72B032888DA1F01090117F4E2353704CBE778EF02ED6FC96C93318F104B6C35F72A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/**.* Ajax Translations.*.* Translates layout templates (licenses templates).* See talk page for documentation..*.* Authors: [[User:...]], [[User:Krinkle]], [[User:Ilmari Karonen]], [[User:DieBuche]].* Last update: 2021-01-09.*/.// Avoid post-save expansion: <nowiki>./* global mw:false, $:false */./* eslint indent:[error,tab,{outerIIFEBody:0}] */./* jshint curly:false, browser:true */.(function () {.'use strict';..var langLinkRgx;.var AT = {..state: 'Waiting for DOM-ready',.../**.. * Add click handler to all language links in a given chunk of document,.. * or in the whole document... *.. * @param {jQuery|null} $content A jQuery object to add handlers to descendants of,.. * or null if in the whole document.. */..updateLangLinks: function ($content) {...if (window.disableAjaxTranslation || !$content) return;...// Initialized here because it uses mw.RegExp, which is not available initially...langLinkRgx = new RegExp(....'(' + mw.util.escapeRegExp(mw.config.get('wgServer')) +....'|)' +
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x108, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6452
                                                                                                                                                                                                                                  Entropy (8bit):7.7707908153499305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:h5dLetbmXoVRGfeRSdYUAULMJNWnj5bI96hHlYtVlmcBfM5KlKNx:3McXoVR6eAdYheMjWj5h20cBfeIKNx
                                                                                                                                                                                                                                  MD5:F2D07C261EEE294D222771BBA5F6BA19
                                                                                                                                                                                                                                  SHA1:6D6C9F34DD544A1391E799E057C4628C21178FC2
                                                                                                                                                                                                                                  SHA-256:5157AD218B2E77C85263050327E6C413D5EBBEF231962E6EF71ABAE17D9910B6
                                                                                                                                                                                                                                  SHA-512:CFB14EBDF8D6EFF009DE5A44D8F59568C7BAF7DC68AB6D24A8B6EC1F031CE29C61853A9B08FC16321E8382F0807580374E2D569B041FD5072FE10D46547CD1F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b8/USMC-01522.jpg/180px-USMC-01522.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................l....".........................................A..........................!1..AQa."q...2B...#3Rb..r..$CT..&..................................,.......................!1..A"2Q.a.R..q................?....1....GQ..s...@._{Q2q4,.9.......mU..x@.|WYI..w.[?[k.h..uIAV....v...".P...U>.7......r.X..gL.\..PO..k]......n:1.3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3865
                                                                                                                                                                                                                                  Entropy (8bit):7.869813747191535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:y6FWw52x99d9vgw6bi+H7vmUIgHVRcGS/CzYSUokgx2Z8ftV:y4Ww52x9Lew65lHV6G/kPokgm8fD
                                                                                                                                                                                                                                  MD5:7071EA9B00430CC4BD4984732C996B34
                                                                                                                                                                                                                                  SHA1:617067695F30617B25003F3407DB578876201F8A
                                                                                                                                                                                                                                  SHA-256:E16213F756F59A3515931A5F5223E2D2A58FC50BF1A41A942CE5163487A5FB22
                                                                                                                                                                                                                                  SHA-512:89624382AD2F59A5AD23F15E9C8D54884EC574ABEB39A877D9F9C9C931428DF0760EF76FAD6DAF46585581A07A6466662629D1A92D7B321040AF8E7F34762A90
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/static/favicon/commons.ico
                                                                                                                                                                                                                                  Preview:............ .....6... .... .....F...00.... .....2....PNG........IHDR................a....IDAT8...=hSQ...so^.k4.'..."........%...`^2((u.P...(...IP.PTP;U.u..R... EZ..u.....>....=....@.p.a\..b:......A.....9..Q.......0.De..P.@d.:.......8.\..nq.....<o.-2.`..D.,...(L.......i</..d.;...@..3..~......aDzY.<.4..4j`.O._Q...9}.o+@e.0..@..`..n.f|.9..m?..........%b6..E..%p^.........=.:.?...A...k..)..2..W.t...{....nj.D..l#...Vk......V...C.JhG.-..V..L#:H.q..}7....y.g.`ecO/.+l..i.l]<...YD. >ug.d.".6.#..2.,~.p.&B.^..x.R&Y/._..m.H!:.....U.}.'.S.Y..,.2...x^#....J.{........IEND.B`..PNG........IHDR... ... .....szz.....IDATX..ml.U.....:.K.5...H.i.5(!..Pt@$......>]./..C.Y..(`..'}..f..._.1..1)bb.......d. (s.....]..eu%..t...?.{z.}N.X..Q....I...;.....a....v7_..).e;...........-........J.ME..Q...e..z...~~cU...6X..W`..5Y.Z.L..-..e..>.t*p9...b....K.+..C.`;.e.Y7..7....P...eN..)..'.[..{A........J.Oy....v..(|.l..kN..D...d......z.;...@.../X.......\....u..X=....~k*..}.7........T.2...+"#z..".]v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):126846
                                                                                                                                                                                                                                  Entropy (8bit):4.952662206068845
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:k6Xyst17F21UcNlhcuXUeuc/Uct4cQc4cOcLcJoc0cVZ2fcMMcr+ycWOJ8+AlEcm:3QpSZ2wiwwig68COuc9eIvBLHbk
                                                                                                                                                                                                                                  MD5:B44E45BB21F78EE09D9B3373E2D59058
                                                                                                                                                                                                                                  SHA1:89C2FA2BB29166CDE2B5D9BAEC5D95E9186D3685
                                                                                                                                                                                                                                  SHA-256:2F994C3DDEA857B90FA10B7372FD95C91392C4C2062EF59E746183D8548F7CBC
                                                                                                                                                                                                                                  SHA-512:1075A4FCAE0CD784C9664FD975FA105A1ACD2D6585AF0C37CB1850C6434E1C52F87DECC987F0113E7274666E3C64E7447D44AAF846F15876211BF663E2794E50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:Gadget-ImageAnnotator.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">../*. ImageAnnotator v2.3.2.. ATTENTION:. This is in the Gadget- prefix but not actually registered nor loaded as a Gadget. It is. loaded directly by [[MediaWiki:Common.js]], raw, unminified and in the global scope... Image annotations. Draw rectangles onto image thumbnail displayed on image description. page and associate them with textual descriptions that will be displayed when the mouse. moves over the rectangles. If an image has annotations, display the rectangles. Add a. button to create new annotations... Note: if an image that has annotations is overwritten by a new version, only displays the. annotations if ratio of the top image matches the stored annotations image ratio. To recover. annotations, one will need to edit the image description page manually, adjusting image. sizes and rectangle coordinates, or re-enter annotations... Author: [[User:Lupo]], June 2009 - March 2010. License: Quadruple licensed GFDL, GPL, LGPL and C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x115, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10827
                                                                                                                                                                                                                                  Entropy (8bit):6.455035043144069
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gNr6bayxBUpUiJtwTvxNy4V7xzmNve8gA+hqSJos17h:AaRxBUTJ2y4hsGLCSuM1
                                                                                                                                                                                                                                  MD5:3A2ED519DE28A94F94167CB8AB67B194
                                                                                                                                                                                                                                  SHA1:54E387D56738CE31CBC9F2F19EC63AE1EB5329BB
                                                                                                                                                                                                                                  SHA-256:0694CD3EBE244634D9A219F7BEFE105F3CA81A2EBC886EF230FB16D3CCD169A4
                                                                                                                                                                                                                                  SHA-512:84E5CB8CBAAC7F1C715425EE1F85136C025A53D1F71ADEC99AFC71BA4BDC552EBA835CB38C311103AFE5D8AFC213E875F105F697F065DF01A7F757107E2CDD17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg/180px-ARMY_WARFIGHTING_EXPERIMENT_2017_-_TESTING_THE_NEXT_GENERATION_OF_TECHNOLOGY_MOD_45162646.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f.......................~.......H.......H....Corporal Daniel Wiepen... Crown copyright.....Thttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 9.74'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:description>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pictured is a Royal Marine controlling a Black Hornet 2 Remotely Piloted Aircraft System (RPAS)...The pocket sized and hand launched UAV, or RPAS uses micro thermal cameras, visible spectrum cameras and proprietary software for flight control, stabilization, and communications...Weighing 18 grams, the Black Hornet helicopter can fly for up to 25 minutes at line-of-sight distances of up to one mile at speeds of 18 km/h. It uses GPS navigation or visual navigation via video
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3326
                                                                                                                                                                                                                                  Entropy (8bit):7.931400571469179
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:bjFwbNgjCXoLSKlYqCkN/YH0vNZ1zGYKujj2mzvPJMyfouxYobgENeBFJ4oqm:bxkNgjcgHxjTZAuvBzvPJMJtFJbqm
                                                                                                                                                                                                                                  MD5:3D1F9D8F4BFF8BC17D3AEEB8349CFE72
                                                                                                                                                                                                                                  SHA1:9F22EA229305765B73876534B84EF3FBB147F9FD
                                                                                                                                                                                                                                  SHA-256:A34FF31201D67282C2400A10BE0F0CEBFC3D0296E38FF0E118D89A43B18E9325
                                                                                                                                                                                                                                  SHA-512:EA81231BA9D2C6AF883D5CDD68AF32F1665007F18402BFC0E7CFD5C4C7C1A86D2CAAA1966AD557BCD7D6E49E4C6ED518719D79293245FB8D2465322317F781C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Gnome-emblem-web.svg/50px-Gnome-emblem-web.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../1@..M(h.FR..~...DD.........U.U....}..Q$I.J..W.{..;.l#.Vr...DN.%9%.....F..>......$.....?t^..........s...`.K..X.6..$Eb.=2....Z?.@.,.k"...0..........k[9..d[..........L....Uo....}..mY..?c[>0.....S..Jq..;;..-.jg..$I.j..>...A..L#Z.F.1K.O..3K....I.i.^k.}p..o.m.m..l...u..;{...m.1I:?...m.s3.'..:....mD.m.\...m.FT......~....gf..(.........D....<Z.F..o..."V%"..$*...}b.....c...~.|....!..U.#a.....N..$F.....S.....%.{.Ic}.V.;.^..v........).!.iR....M....)A$....2.5W.w<G...v..'g....[O...=..hT..;....-Rf..]...u.%.+a.......y.u. ..J.2H^...P.m.*.m.>....z}......F....0....Zm.......i..e2.LM..X..<.2O.....,..q...p..<.l......'7.QW7&s...p..Y.;.4.3..X~W].f.....k......`.R .!...5....LHex....c.qK......8<....+A.5R..zZ&....Xi...-.....B@$N..W.....N.g..U.t&.(....#......OR.5....5........B...4...4(.A._.]....7....!L6=...<A.J.[...l.04...)......wM..}..!...QS.J.H.&+.h.V....5.4.%.=.RG-zP.=.~*.x...a'......@_.9.|...8\.O......z.z...y.T....^.H#9..J..+y.Ws.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12007
                                                                                                                                                                                                                                  Entropy (8bit):7.873151049435493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3o+pQ92sQ515Y2smgIbplfhK3DiyVjtw5fpcbSC388kKEGIbKcdDDFG6NLtbGsJ9:3DpQgsQD5Y2TgW7Erj/jENKA/FG6NLtF
                                                                                                                                                                                                                                  MD5:D355CB2FE913901D311D55C6C533343D
                                                                                                                                                                                                                                  SHA1:59EBD88630A3987414CC3CEB7C754CCD86CDB762
                                                                                                                                                                                                                                  SHA-256:4D33A1693F11A83A23DF4EB60C95D70C00903CACB06C765D7614DE1D0939D195
                                                                                                                                                                                                                                  SHA-512:348B845BF0320CC1A37958FA18EA2ADEE2DBFA4C7D1DB96C0FB254DCF2AAEE8E933C1C5BF688E2CCC13BAE95E9E7068B5019AF484F252D0C633A1DFD85F4B12E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/180px-45M_28_Camo.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................x...."........................................<.........................!..1"AQ..a.2q#B.3...$..%CRb.Srs.................................1......................!..1A."Qq..2a....B....#.C............?...-IZ6)....Q..Tt_.Hr...7c.y..s..ayh./O.K....O..{.G. ..vG5..a..&j.c..;.@?q>..*6{R$..7!....R#..h'..%.e.r.p@..|g:.g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):481
                                                                                                                                                                                                                                  Entropy (8bit):6.689653559755057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q6UUXvDHFL0d/gmIDmSe0pPzSkewEM0vcAl7:hUXzSOmIDmSRPzRXEMlAl7
                                                                                                                                                                                                                                  MD5:5B49520FCD574299F985EA99541EDED9
                                                                                                                                                                                                                                  SHA1:C872B3993F1CE28C2A91D9C960ED9E7BDEDB5754
                                                                                                                                                                                                                                  SHA-256:DB673B15DEDC8D760C1A7BC62F3FBA165D5D6BF09A70BBE26C7F7A6E5D0778D9
                                                                                                                                                                                                                                  SHA-512:D0101BAA43542D077C9177E70B166F95B8FDC190CB9961F307638DFD755952BE56D17E1A0BC14D173416BD3B9FE743939B101AF35324F3A3A8662E37A4F4C489
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................*....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...`PLTE.3..3..9.$I..8..;.....8~.N.B.+M.Qdhan`..B.7....7..6.(L.)M..?.5RztxS..5_m_;Wv..Idn].;..#L_l...m..(....tRNSU[.}.....bKGD.........tIME........%.....qIDAT..u.I.. ..PPPQF.G....Ec.. .BZ........-..%m............9...G...2t.4.V,p3............ok.....c..u^...Y.....Y.....f...'...%tEXtdate:create.2024-06-23T09:00:18+00:00H.....%tEXtdate:modify.2024-06-23T09:00:18+00:009.&y....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x50, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                  Entropy (8bit):7.288954378358301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:hllXh996p6ReuEqqjMZpGDLHuZKB6Y/L9ddmspKEohR:h5upoeuEXAZEv6U6YjAJf
                                                                                                                                                                                                                                  MD5:9B0D92CE5469030081C39419E20051EF
                                                                                                                                                                                                                                  SHA1:B754EBC821E8B25597ABCEBD6381B7C14F2529DA
                                                                                                                                                                                                                                  SHA-256:BEB69198665C74DF7F8D8B5A46D745B6898A2943E77489A9FC3B27AB525A1895
                                                                                                                                                                                                                                  SHA-512:18CEDAA24DB95F17EBC3952883CAA609B1B0E3FD6BD7C83AF82B7C4056770E87EC19179F4866919697BB8177BFFD71D5F24DCA43A4D23BE7F18C9A2103443A7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................2....".........................................:...........................!.1Q..2Aa."...CRTq....BSb..........................................................1AQ!a............?...R..R..R..R..V1t.F.ceO........b.w6YHy.........1Z~O...F....qt......._.G$.)!I:. .(:....x...*......*. ......7.......N.....zd'c2..En..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2734
                                                                                                                                                                                                                                  Entropy (8bit):3.3882982469056153
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Zuy9Fs4LSnajXfqX/Pp3ADzPKhmGtY/xNu9y:ZHpLHsPp36zPKhxW+9y
                                                                                                                                                                                                                                  MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                                                                                                                                                                                                                  SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                                                                                                                                                                                                                  SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                                                                                                                                                                                                                  SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/static/favicon/wikipedia.ico
                                                                                                                                                                                                                                  Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x155, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9309
                                                                                                                                                                                                                                  Entropy (8bit):7.951623956375294
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZXmTD/rlQm3F6ko0G10j61LgrfUqIGfyFoPaakQ:Z+/L1f01a61LccqdfysaDQ
                                                                                                                                                                                                                                  MD5:A3F1792C6352C33F4D8D42E59F1E7C74
                                                                                                                                                                                                                                  SHA1:47FE5D3B3AA23B070B2C3860291EECF182288EBE
                                                                                                                                                                                                                                  SHA-256:A15021654F63172FB2CAB297FB48A66E3A674D72E35046F3315885E37DD87416
                                                                                                                                                                                                                                  SHA-512:94DC9B833266037093955CBDACF2E957507553A1004D4018FEFC578726C8F6606E05C69ECF5563969C0B305714CBE5768659942C3E193E21B3F34535F5CC0FC1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................N..........................!.1..A"Qaq..2...#BRr.......$3Cbc......%'4Dds...................................+.......................!1.A..2Q"aq....R..............?...0`...............Qf...J%W.i$.c...E.X.nv.H...$..|.$.f.)b..b.....I..J#7....!....}^.y.S..y.5..U...b...O2.....$fu.1&..."M....L~/.-uQ.!..y.O..QEG.I....*...T.;a.:.w.|.%f*.r....O..;.:].H..\y.g9.....M.+.J.. .UKm/.r.B.n.q.u..^*...1....#......C...L.U.w..o.j.:..0K..j6..;0......a....X&@.k]H.<..U9.t.:\.0F^$O...[r..nS....{Hii(V....S...4VP6..m.4.V.....{...7..g5kOI..8R..U..9.a..\t....=.n.sE8.R....1...$.;$......,..=....a..y.s4"..-.....D...w....X.z......S.).$..f&..RD.D...p...C...vK..0e..vj..R....DH..`9.."u...i....=..s.....+U."......l.U.%V.U..0.!Fo1.."..l.........]....7[.^.......(.(T<.5EX....I...=.$\r.....9GW2..L..t.T
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9444
                                                                                                                                                                                                                                  Entropy (8bit):3.7340369219367555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FmaH8U2MtRmOVF+FVFbVFGVFSb0O1YqfxhcXhdQvon7tisE66MD:ngHrbhSqiX7YsE66MD
                                                                                                                                                                                                                                  MD5:73C41E7C71EED318AFF4D771E9651F95
                                                                                                                                                                                                                                  SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                                                                                                                                                                                                  SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                                                                                                                                                                                                  SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):542
                                                                                                                                                                                                                                  Entropy (8bit):6.794082837619227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7QTGUKTOjgztmbiswVn6Fd6jXGL5P6UG3TzzSk6CxEM0dlN:ZDIvt4iswR8uTUGjzzR6yEMSN
                                                                                                                                                                                                                                  MD5:3E8183460F88069939455A9CCC9F91A9
                                                                                                                                                                                                                                  SHA1:29095DD26BC3421B7864A283891190C99F6DA7AD
                                                                                                                                                                                                                                  SHA-256:1F47539C51DC4BEF7C26D719BFA9872461064924BABF26605BBF6711E482B406
                                                                                                                                                                                                                                  SHA-512:6DE44F776F9600DE19719D61245785722DFEA098D77C84EB2624203F533A6BB9AE4147BAFD3611C52DFA77D4D83FB65A2BB0D6D9201F370AEE78698155F0B260
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............u..o....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEGFvCBsHGwFEuBBsTEq.?S.@O.@PXW.RQ~XW.TS.WV.YT.........VU.QQ~UT.SR.UU.UHt.Tf.Xe.XeUT.[V.........DCtQP}XS~\].YY.^^.\\.XY.h\..Wh................Vz....bKGD.T.......pHYs..........(J.....tIME.......k.U....yIDAT..u....0.D.I..a@..J\..p.......x......B)!W.h.3P[. &:.v.....$*...TY...5^.7...u.."......w.o........n........l..a..MJq.?8.....%tEXtdate:create.2024-02-18T17:30:28+00:00.ho:...%tEXtdate:modify.2024-02-18T17:30:28+00:00.5.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):149514
                                                                                                                                                                                                                                  Entropy (8bit):5.085979315307306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8wdeMNKr2vdX4tzdHt3x4O69/vvslnuykGyBpHAiHXrFrAu4pl1pu4KYNTD:8w8i19v8uuyBVl7dHS
                                                                                                                                                                                                                                  MD5:906322829BC14830F2796F6DF7D1B05B
                                                                                                                                                                                                                                  SHA1:629351943E2CC273D6EFCA9704501AADAB4303DE
                                                                                                                                                                                                                                  SHA-256:13DF472F73E0792E3E39C8B24298C5351D13D67ED0675A4748725FCE44975B04
                                                                                                                                                                                                                                  SHA-512:F9DA07BF807370F241590DCC7C1964DC364D51B611D6A0B73B034E6BD4927A2962032E8137B5B03A99E1A3DAA60674EA503BCC3176488EABBBCE2CD763D90AF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cfilepage%7Cext.uls.pt%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cjquery.wikibase.toolbar.styles%7Cmediawiki.action.view.filepage%7Cmediawiki.interface.helpers.styles%7Cskins.vector.styles.legacy%7Cwikibase.alltargets%2Cdesktop%7Cwikibase.mediainfo.filepage.styles%7Cwikibase.mediainfo.statements.styles&only=styles&skin=vector
                                                                                                                                                                                                                                  Preview:.cdx-icon{color:var(--color-base,#202122);display:inline-flex;align-items:center;justify-content:center;vertical-align:text-bottom}.cdx-icon svg{fill:currentcolor;width:100%;height:100%}.cdx-icon--x-small{min-width:12px;min-height:12px;width:.75rem;height:.75rem}.cdx-icon--small{min-width:16px;min-height:16px;width:1rem;height:1rem}.cdx-icon--medium{min-width:20px;min-height:20px;width:1.25rem;height:1.25rem}.cdx-icon--flipped svg{transform:scaleX(-1)}.cdx-thumbnail{display:inline-flex}.cdx-thumbnail__placeholder,.cdx-thumbnail__image{background-position:center;background-repeat:no-repeat;background-size:cover;flex-shrink:0;box-sizing:border-box;min-width:40px;min-height:40px;width:2.5rem;height:2.5rem;border:1px solid var(--border-color-subtle,#c8ccd1);border-radius:2px}.cdx-thumbnail__image{background-color:var(--background-color-base-fixed,#fff);display:inline-block}.cdx-thumbnail__image-enter-active{transition-property:opacity;transition-duration:.1s}.cdx-thumbnail__image-enter-fro
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9444
                                                                                                                                                                                                                                  Entropy (8bit):3.7340369219367555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FmaH8U2MtRmOVF+FVFbVFGVFSb0O1YqfxhcXhdQvon7tisE66MD:ngHrbhSqiX7YsE66MD
                                                                                                                                                                                                                                  MD5:73C41E7C71EED318AFF4D771E9651F95
                                                                                                                                                                                                                                  SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                                                                                                                                                                                                  SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                                                                                                                                                                                                  SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):225
                                                                                                                                                                                                                                  Entropy (8bit):5.864289913439467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vtt/p8Lts7CX9/HIoaLT/wCyRaRlul2HDm6KprATjWB6o+mWF0BZ:6v/lhPfp8R/dIoav5y862j+mTBWhHp
                                                                                                                                                                                                                                  MD5:7A0E6EBB7CB8E20C41E31F22A06B9A06
                                                                                                                                                                                                                                  SHA1:A294F2E10FEEDA56426788F1A140916E6EABDB1B
                                                                                                                                                                                                                                  SHA-256:A524EF7507020B455C32F5ED4CFC65A13A047C432B3000477443FF23502575A5
                                                                                                                                                                                                                                  SHA-512:D0B9D3F93A8022AE95BF07EC580176BEE49A5C51FBD3144BDD2F32AB5FFC5628C5CEF5528AD20D4EDB4C3A46644E61E25A80A80326A1778F3D7EC4147B444C55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.......*'...............tRNS..............pHYs..........o.d...FIDAT(Sm.K.. .EQ......)..89HDB.X..T0i.....V...u........_.U......1@M......."".....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):633
                                                                                                                                                                                                                                  Entropy (8bit):7.110879327532813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q6URQxiavNHzg3DcbyFTom4vYS0spVCZfI19W8zSkWCsxEM0jwX9:hRQkahEcbyAAS0IIZf2zRPsxEMJX9
                                                                                                                                                                                                                                  MD5:6052898F38B449C488F21CB66D57A528
                                                                                                                                                                                                                                  SHA1:2C4D27C9CDC22CAB7DE9A0815CE4289D3BF2CBDE
                                                                                                                                                                                                                                  SHA-256:8E8DAD3228AEFA6528D1746DD3BF13E6CDBE63EDCF58E06B0CD568E153172DA4
                                                                                                                                                                                                                                  SHA-512:45809E5C89B815F489850347F5699BF36EA8738A9176C1DAC90D4B2F983DBC8D2339FA02D2DB1EEE07687815F744AE93EBD2FD908B7BB5B7BFDD73B7EBD7AC7F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................*....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEV.wQ..T..............wI.yLw.......>3.<1.yI..j.......XN.$2.@.....=2gJ.....1.xH,.h.......TJ............fJ........%-.A.zM".a._....V.9..}.3..A|.......;J.3C.1.@...w.........1.}.....gs.......$5............tRNS.....VU...[....bKGDB..=.....tIME......1.a......IDAT..m....!.Ec.u.,..{W...Sf....<.p..b".Jg... b._(.TF?R..L_o4[4iw...Y../..q.......EFc.L.......h =..+...7k..f.........y.5O..z|.A@....Oazy..[X...h,n..\v'.......%tEXtdate:create.2024-09-01T04:17:49+00:00./.....%tEXtdate:modify.2024-09-01T04:17:49+00:00.r......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1476)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):143952
                                                                                                                                                                                                                                  Entropy (8bit):5.409825467773766
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:vLWwb9GhdWXjSv4Sa53Ahs4lFgJ28XvD/CHLhuBkoPEJkk9bs/cVWKnMIiFiWH/a:v6v4DyVsJHmHQBkRXxe+9t
                                                                                                                                                                                                                                  MD5:6D0AF743D17DE571C97DB0B44D850909
                                                                                                                                                                                                                                  SHA1:1FBCEE3BB6AAB20DE57E5AA07EEFBE5CE76649A6
                                                                                                                                                                                                                                  SHA-256:EBBB3687D70C455D71812BC758C23A37E01DF6183CEBDB9682318D4F81DF9606
                                                                                                                                                                                                                                  SHA-512:7B7DD5B3318B8FA60442A51DEE8D161C26213FCE46251A30965981F1F8E034B0B4663C817485AA969615A3C2D3A842ACF8D81959901656E522429140C2398999
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["mmv@1xf8f",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","extensions":{"djvu":"default","jpg":"default","jpeg":"default","gif":"default","svg":"default","png":"default","tiff":"default","tif":"default","webp":"default","stl":"mmv.3d"}},"mmv/mmv.js":function(require,module,exports){const{Config}=require('mmv.bootstrap');const{getMediaHash}=require('mmv.head');const ViewLogger=require('./logging/mmv.logging.ViewLogger.js');const Api=require('./provider/mmv.provider.Api.js');const GuessedThumbnailInfo=require('./provider/mmv.provider.GuessedThumbnailInfo.js');const ImageProvider=require('./provider/mmv.provider.Image.js');const ImageInfo=require('./provider/mmv.provider.ImageInfo.js');const ThumbnailInfo=require('./provider/mmv.provider.ThumbnailInfo.js');const ImageModel=require('./model/mmv.mod
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x155, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9309
                                                                                                                                                                                                                                  Entropy (8bit):7.951623956375294
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZXmTD/rlQm3F6ko0G10j61LgrfUqIGfyFoPaakQ:Z+/L1f01a61LccqdfysaDQ
                                                                                                                                                                                                                                  MD5:A3F1792C6352C33F4D8D42E59F1E7C74
                                                                                                                                                                                                                                  SHA1:47FE5D3B3AA23B070B2C3860291EECF182288EBE
                                                                                                                                                                                                                                  SHA-256:A15021654F63172FB2CAB297FB48A66E3A674D72E35046F3315885E37DD87416
                                                                                                                                                                                                                                  SHA-512:94DC9B833266037093955CBDACF2E957507553A1004D4018FEFC578726C8F6606E05C69ECF5563969C0B305714CBE5768659942C3E193E21B3F34535F5CC0FC1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................N..........................!.1..A"Qaq..2...#BRr.......$3Cbc......%'4Dds...................................+.......................!1.A..2Q"aq....R..............?...0`...............Qf...J%W.i$.c...E.X.nv.H...$..|.$.f.)b..b.....I..J#7....!....}^.y.S..y.5..U...b...O2.....$fu.1&..."M....L~/.-uQ.!..y.O..QEG.I....*...T.;a.:.w.|.%f*.r....O..;.:].H..\y.g9.....M.+.J.. .UKm/.r.B.n.q.u..^*...1....#......C...L.U.w..o.j.:..0K..j6..;0......a....X&@.k]H.<..U9.t.:\.0F^$O...[r..nS....{Hii(V....S...4VP6..m.4.V.....{...7..g5kOI..8R..U..9.a..\t....=.n.sE8.R....1...$.;$......,..=....a..y.s4"..-.....D...w....X.z......S.).$..f&..RD.D...p...C...vK..0e..vj..R....DH..`9.."u...i....=..s.....+U."......l.U.%V.U..0.!Fo1.."..l.........]....7[.^.......(.(T<.5EX....I...=.$\r.....9GW2..L..t.T
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                  Entropy (8bit):6.941905810266753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:ik5ZfdxYVCmbXMtKUqG6PIms0bmGCnKBpJq2455o1d:H/cCnKPGXZa2Bod
                                                                                                                                                                                                                                  MD5:3AE33DB6A2E344DC62B400A8CB4E912E
                                                                                                                                                                                                                                  SHA1:86192BDDF076EF8293535486373600783C453182
                                                                                                                                                                                                                                  SHA-256:C466383BCED1F959BE9F5492610FB307AC8531858B7E6CE21A810EB1548C9A32
                                                                                                                                                                                                                                  SHA-512:7332857336C6FC03508344258144E8E06A8F28A6B06733A6518EBA87B8069DA66F90057196FAE7CB10B673CFFBA1A95C004DB71C0CC963671CB6F87715E026D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/23px-Flag_of_the_United_States.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......(.$E.w...o.Q.C..6.$9.Ep......C.y;.$IR........N.d..d.d.x.G...]..;.k.....vO...+......h.HB..0.0...0?..... ....@".@$H..... .'..!......?.........YR?./.=...b)...d..........#;uB.....y..=...%o.l<E3..k0...].../{w...*.8....(.....;..`{l4.........+T.jPY.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10137)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10138
                                                                                                                                                                                                                                  Entropy (8bit):4.941909485454199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:s7yEIVw3y3JB3wY+itWY4KoeVHnACkHgdkCY356V295uyAAZc/V:GXuyjc9
                                                                                                                                                                                                                                  MD5:506C7D978C00004AB7200CA6583AFBD7
                                                                                                                                                                                                                                  SHA1:F36AE3F78B37BB26FEF227994785AF4D6850C857
                                                                                                                                                                                                                                  SHA-256:42820C805094CAC42C0DB1A9937BF980D6627F075FC639056C83456F0851809C
                                                                                                                                                                                                                                  SHA-512:1283E98F00DB44FFA87C34A488B3A8FD03C186D4DE1654F14B99D4604FC7E51F009EAC5656CC442F89295FEDAA82C051BC0B3DAFFB6760AB259FACCD3893709B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.mw.centralNotice.insertBanner( {"bannerHtml":"\u003Cstyle\u003E \n.skin-monobook #siteNotice p {\n padding-left: 90px !important;\n padding-right: 64px !important;\n padding-top: 4px !important;\n}\n\n/* Resets */\n.cbnnr * {\n margin: 0;\n padding: 0;\n}\n\n/* Box-sizing */\n.cbnnr,\n.cbnnr *,\n.cbnnr *:before,\n.cbnnr *:after {\n -moz-box-sizing: border-box;\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n}\n\n/* Font sizes and line heights */\n\n.cbnnr-message {\n font-family: \"Helvetica Neue\", \"Helvetica\", \"Arial\", sans-serif;\n font-weight: medium;\n font-size: 13px;\n line-height: 1.4;\n color: #555A5F !important;\n text-align: left;\n}\n\n.cbnnr-special .cbnnr-message {\n color: #d9e0f5 !important;\n}\n\n.cbnnr-cta {\n font-size: 15px;\n font-weight: bold;\n color: #222;\n}\n\n.cbnnr-special .cbnnr-cta {\n color: white;\n}\n\n\n\n@media all and (min-width: 720px) {\n .cbnnr-message { \n font-size
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x59, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3657
                                                                                                                                                                                                                                  Entropy (8bit):7.869609292842573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZA3+J6aJ7ksWLRnubt615StMPgFhABnDfsd6y:Zc+Jpk1ndatfKhfsd6y
                                                                                                                                                                                                                                  MD5:4F85A9DDCE61FCEB8D9F3A55C14E22B3
                                                                                                                                                                                                                                  SHA1:078E57BACC697D3FEB7FD4AF4C739AFE31FAEDAA
                                                                                                                                                                                                                                  SHA-256:AA9CEA27B90EBFA1AAA3B5AB42AA6E7016E008FE5CC8FE01513059FB7C140F17
                                                                                                                                                                                                                                  SHA-512:D0AAD810C48E9788BD4C8AB867C5D18B90286AB37A0A8A1FE9D34C114386AC16390425211B79E348AF4761D8BAE457B13DDB65F5B40F019F6FC48A285C796BC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................;....".........................................C.........................!..1.."Aa.2Qq.....#3BRr..5b..$%cd....................................!........................!1QA"aq............?....I..u.s'i..4M..n]_*>>..s......J.!..A1..+..#.S. .c.Q.....zOZ./.S)"z.O.;..&..|.x...;......O..?.3guN7Nb.r....cm@]...m.PI...#..Hh.=y.S.....Q...~..5.Y<....M.....%..T.....R.d.d....7Ls....9.9 .. 'j...%h.b.\*....^)..":.J.......^(z*...+..+J._..@12....Vq*/.xgu...4.mN..d3Y'..;.l... ....I......H.tv..(BK......fx}y).W..H.].....q..Cg..R.....A..2G..eL).......2v...m.T...S]..?B....:...<.{Kwm.B.uF.....R..F.o.].u..q.Q..m..A%)...y.}h.k<,..Ye..0..K..].\.>.(u))...b.H...z..r...X.!...,.....<.-.z...)`T...-.......&.FJ.....?.;..qe...L.d%r..9o..fN..T6o.ZoM...em[.s".....a..."O.....(.Z.d.p..n%...L..$...Z..AT..{q#...4_}........?..x6..SD<!.@.|...~.l`...SC
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8233
                                                                                                                                                                                                                                  Entropy (8bit):7.57231295004315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:f3oQHevVCfRJCJdDIYNe8C7QQy5qEKfnB9Ou77uRU32nnaoiRg3HEZp97mz5ljP6:fLgVCfRJC1efY5snH3Cyg34qtBUSm0m
                                                                                                                                                                                                                                  MD5:388F827963CAC75ED7F86A5CBE52CEBA
                                                                                                                                                                                                                                  SHA1:0CFCE0587AF88CE688F05C44C34A4A2552433477
                                                                                                                                                                                                                                  SHA-256:5BA073CE2289E15E2785719DF682BDA6ED0EBEDEC32B1FF2BA933759BF42891F
                                                                                                                                                                                                                                  SHA-512:869937EAFA2976BABD0D0F0C22EDCF0B575286EEF577C55CAA55E9D9E1FA9E568615AA24CED58AB4FBEB9C68498EE6FE1F131E842F58C143F324DA791BC49856
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Eurocopter_Tiger_ARH_%2834811833900%29.jpg/180px-Eurocopter_Tiger_ARH_%2834811833900%29.jpg
                                                                                                                                                                                                                                  Preview:.....pExif..MM.*.................J...........R.(...........;.........Z...................H.......H....Alex Layzell.....TICC_PROFILE......DUCCM.@..mntrRGB XYZ ............acspMSFT....CANOZ009.......................-CANO................................................rTRC...,....gTRC...,....bTRC...,....rXYZ...8....gXYZ...L....bXYZ...`....chad...t...,cprt.......@dmnd.......|dmdd...\....wtpt........tech........desc...\....ucmI.......4curv.......................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.v.{...............................................................$.+.1.7.>.D.K.R.Y._.f.m.u.|.........................................&./.8.A.J.S.].f.p.z...............................!.,.7.C.N.Z.f.q.}......................... .-.:.G.U.b.p.~.......................*.9.H.X.g.v.....................&.7.H.X.i.z...................*.<.O.a.s...................2.E.Y.m.................$.9.N.d.y...............'.=.S.j...............!.9.P.h...............*.B.[.t.............&.@.Z.t...............I.d.............%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:HkW:z
                                                                                                                                                                                                                                  MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                                                                  SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                                                                  SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                                                                  SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34199
                                                                                                                                                                                                                                  Entropy (8bit):7.967309560543653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PNR8bCsHpi3yGF4wOy8Bx4GvbWmk//dHzn48+4sPlWO9cYF+nx9BqKdPJFD:PjJsHciF3BPvW/pn48+4sPlDKYFq7BP/
                                                                                                                                                                                                                                  MD5:0D81F81264299DC4D05F92C34FE0FC6F
                                                                                                                                                                                                                                  SHA1:6694D175057961F6FF4FC42BF12C6BED62E97B35
                                                                                                                                                                                                                                  SHA-256:76377AB026D24B6BDCB356CE8B1984D139B33BF4805DB19500A60C1065009F7E
                                                                                                                                                                                                                                  SHA-512:1CB799CDE9E3CAFF0140B81420F9B505F2CD0656274A4FA367FCDF1BB5D7DC4DB5F9A3841540B2DC15E165B125EDB3296DCB1003455EB9528EF411FBA4B48DFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............t...... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...#...#.x.?v....tIME......1.t.C....tEXtRaw profile type iptc..iptc. 46.3842494d04040000000000221c0237000a323032322d30352d32381c023c000e30323a32.303a34372d30323a3230.e.....g%IDATx...w.u.U...U.......35.6..HB.I .RD..~./v...............X..|Q1.4..$S2.<.........<. a&..s.^....}...}.Y......,.h........>./....?....Z.=...tZ........6G..h=.....h....Q.q.....I...y....~...^...B.C.....O..n...K~.N!........t..._{.....w.qq..E9|....=.N........G..]?.o9.....t*...vQ..i<..u.7}.....A?x.#/.y.....y\l(TIa,....hN.U_.Rx..>........S?.#..'.....k]+..a40....k......p#}J.N)._...6....pl}.....4l.)....SX.(.J$Q...|.....s;.O.....kQ...`.8...td.O...C............M.$".......o.}.........._......+..{.k..D.10...n.C$9..s.....$.D..?..........k.m......N...........H&*....2..,...$}e.R.OBiER.?`c......Ww...=.>.E.i.H..^..Ge.EQ..N...B+.V..u...*{..n.....eU......eY..W..p..}o......)%.X.9...KW.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 800x418, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):127053
                                                                                                                                                                                                                                  Entropy (8bit):7.9782578914089965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:h0OJjYcCitAfK1gtf2jjkAzETj0o1xSYZSqI:h0O/B2fbf2jIAgTjN0YQ
                                                                                                                                                                                                                                  MD5:B2619CE85038AA83FF8F725C0916F55C
                                                                                                                                                                                                                                  SHA1:9F58B7B3E9CBC5EB2946EB5FCECAFEF88CB52434
                                                                                                                                                                                                                                  SHA-256:2C602AFCE20C98A6C628A37A26BEE808674C3C847A159E4B0E75056BEE506B74
                                                                                                                                                                                                                                  SHA-512:B2F92F667AF6F3ACBE23900D71A67618B18EFF5AF36805CD7F0444D2EFCCB09E71FF96B0647E531197935A2EAC1D038715A88BA97A20EE5899ACC7D745B42C93
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/800px-Extenda.jpg?20150910190948
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ .."........................................M.........................!1.."AQ.a.2q..#B..R.$3b..r.%C.....4...5S..Tcs&E.................................,......................!.1.A."2Q.aB#3q.Rb..............?..v.'..S.tZ.,.V.j...Br9E...$.A=.j.~.....oVJ...~_. X.......9=5...N..L.....Q.2M.+$Yd...C..P.m.....Z.....4..YX+.U.A.8.P.i..ts1....^..q....<.&.j..d.......Dl..:..7...x.j0..........?.j.9....;.nWw?>.c.W@"dB2x......5C...Cw...~.V...j... ...N.}.....Z...+.....6z...:i..}....h...x.....d..~.K6[u..,...J..9H..?..#.xf...Ab.....Q.........$.sO}vX..t.Z.r..-CQ.>E.>r..^.T..{..m.I"..Q4...:I.*A!OS...:...T..S\.....d..#..|.......%v.lj4oC^.K0.y..W...........mS...5[;..%:.wF..'3.y2T...@.a.Ns.RR..~{.".v.UJ+...&G..=x....Y...m.ex6...Z.......98.s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1139
                                                                                                                                                                                                                                  Entropy (8bit):7.426387253059227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:CQmpu7Dv3j4Sgkg2MHqrs3F2w2ad/n18mLQ9BCEGTtzRhEM8/N:LJgkg2MHqrsVl2aZfFJVhErN
                                                                                                                                                                                                                                  MD5:9B413847DC0ABDCCB8908362F4345A1D
                                                                                                                                                                                                                                  SHA1:C77CCB013C03DD5BEFFB035BDC172E9685368101
                                                                                                                                                                                                                                  SHA-256:A0797F981B47EF60F6C8648DBF1CB5B27E813F582258564C01AD590E2DA42713
                                                                                                                                                                                                                                  SHA-512:2C34C70A1CF898D125C66C37E62874A6268A06E010C38925C3FDE1DBD0D2EA9F5BE2A53A562DF516893520D22CF899DA8918165C3452E79154B5A2270F9ABC49
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....U..h..q.&w..o..f..m..i.D..7x..l.3f..i..d.a...h..f.....f.){.E|..e..e.....i..V.....o..O.....m..R.....h..^.....h.*s.....l..X.~......j..`..N.G~.....k..b..V.D~....$m..o..b..\.!q.s........g..Q..h...........u........m..k...............]..`..}..s..s..........s..s..s..Ky.q.._.._..t......_.._.._.._...Y.X..O..K..Q..c..c..Kz.Kx.Kv.Kt.1_.M..#j.1p.7s.?x......7j.7h.6d.+[..M.9{..X..Z..[..Y.r.....M..I..C..>..:.6w..T..U.j.....H..D..@..<..8.8v..P..Q.j.....F..B..6.(q..K..L.j.....?..<..T..G.p.....9..5..E..C..P..........-^..J..=..S..N..?@p...DtRNS..@...Z.P.......X....kX..../..?..A..61....]......&...)...._..*LG,..u.e.....bKGDCg..b....tIME........`#E....IDAT..c`..F&f.V6v....tqus.....y=..}|......A|..........A!..a........tQ............."q..........:)i............Y9..........'M....4u....f..5..k......y...[..p...S...30h,.0a...&.X........j.....oX1GO...TC....&wM.llb..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3750
                                                                                                                                                                                                                                  Entropy (8bit):5.274979115452714
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gttlTGr2TRLYEgP4ECaxDakQ09GjqXUHHBhXBQB87:gVhk7CcHvXUHhhWB87
                                                                                                                                                                                                                                  MD5:66C5883DAE52C71F8B9FC17473B5909C
                                                                                                                                                                                                                                  SHA1:F9B098DD538FA9BA381253C42D449DF2E2E13BED
                                                                                                                                                                                                                                  SHA-256:C0AA6A617D7BBE6456A1775A20343DB7B3A7CFFACFE0CE6C9701C6632531CAA0
                                                                                                                                                                                                                                  SHA-512:3D9BC788A3BB0A13BCC3A98F70DFA89B29A4DC2B5D0D84F5B2386BC4B95AC72B032888DA1F01090117F4E2353704CBE778EF02ED6FC96C93318F104B6C35F72A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:AjaxTranslation.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:/**.* Ajax Translations.*.* Translates layout templates (licenses templates).* See talk page for documentation..*.* Authors: [[User:...]], [[User:Krinkle]], [[User:Ilmari Karonen]], [[User:DieBuche]].* Last update: 2021-01-09.*/.// Avoid post-save expansion: <nowiki>./* global mw:false, $:false */./* eslint indent:[error,tab,{outerIIFEBody:0}] */./* jshint curly:false, browser:true */.(function () {.'use strict';..var langLinkRgx;.var AT = {..state: 'Waiting for DOM-ready',.../**.. * Add click handler to all language links in a given chunk of document,.. * or in the whole document... *.. * @param {jQuery|null} $content A jQuery object to add handlers to descendants of,.. * or null if in the whole document.. */..updateLangLinks: function ($content) {...if (window.disableAjaxTranslation || !$content) return;...// Initialized here because it uses mw.RegExp, which is not available initially...langLinkRgx = new RegExp(....'(' + mw.util.escapeRegExp(mw.config.get('wgServer')) +....'|)' +
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5845
                                                                                                                                                                                                                                  Entropy (8bit):5.360392085522129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4uEpjqjvpNZMr8SGh3Fd7J5E6T66lmaEIEAZJVYv23wTs1W6HPXjZwYaFv:ipea1GFFdoy6jD8l71o
                                                                                                                                                                                                                                  MD5:6A38B903DF3061B8526D23EAAD0EC16A
                                                                                                                                                                                                                                  SHA1:7FDEA3799E7657B6010B1A9F2D72469F7CA34E77
                                                                                                                                                                                                                                  SHA-256:5BE7537A153740850E50DAA1AC2CE3A11F7C370B1997DE42722568C132FC2E1C
                                                                                                                                                                                                                                  SHA-512:7102B603604B7211A464BB28032E6B4CE462F70137AF6DB21CAF9BA4D2CF3DA73322D9402988565415528AF5B3913D0A523EB39EF063AEC65F2D7E8F75151C50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"normalized":[{"fromencoded":false,"from":"File:45M_28_Camo.jpg","to":"File:45M 28 Camo.jpg"}],"pages":[{"ns":6,"title":"File:45M 28 Camo.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2017-01-02T18:02:23Z","size":2104208,"width":2400,"height":1600,"url":"https://upload.wikimedia.org/wikipedia/commons/3/30/45M_28_Camo.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:45M_28_Camo.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=54697419","extmetadata":{"DateTime":{"value":"2017-01-02 18:02:23","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"45M 28 Camo","source":"mediawiki-metadata"},"ImageDescription":{"value":"Configured as a recovery vehicle for Australia, one of the first production HX45M.","source":"commons-desc-page"},"DateTimeOriginal":{"value":"2016-10-05 09:07:08","source":"commons-desc-page"},"Credit":{"value":"<a rel=\"nofollow\" class=\"external fr
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                  Entropy (8bit):5.839021012972295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:2yWZrBKoA5ojDug9G5tHrMBzsH6rhe:VWZIXo/5k5t4BzsH6rhe
                                                                                                                                                                                                                                  MD5:3A50B2802138A535E72E3CFC26E03286
                                                                                                                                                                                                                                  SHA1:0E22E691B1DA27B1D26526282A6F9C33337856B5
                                                                                                                                                                                                                                  SHA-256:32E2FF3DA59F2A6547B89E332A736BD4982D309119779C052C345A202B659F97
                                                                                                                                                                                                                                  SHA-512:04F40D7BE4F0194C1D30863D5BA2A015C34E30911C79A93D8F7F9FE15694FCE345585426F346A41F4867248785C87DB2370D557AC6FF032D7FD672717B7EF9A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/b/ba/Flag_of_Germany.svg/23px-Flag_of_Germany.svg.png
                                                                                                                                                                                                                                  Preview:RIFFR...WEBPVP8LF.../.@../@&m....F&`.,... \A i#...85}.JP.......B.).o......x_].....{...+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):72662
                                                                                                                                                                                                                                  Entropy (8bit):5.159512412565372
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:g4OjWAo3LfwKB3O3lwqRRb7FLZHqrBJAS7tsF+wJzf1eTvc9UGTEhv:7P30xFVEDwJzf1eTvc9UGTEhv
                                                                                                                                                                                                                                  MD5:2628C0A0FBA3EC8A3213A0A507D33975
                                                                                                                                                                                                                                  SHA1:3FD0DB4290C781624E0472D4C3FA9AA50A35D713
                                                                                                                                                                                                                                  SHA-256:B3E41F907435B49571D037C3CC75ECF7D65BC8D09FCB1A29D5714E4D1316D5B7
                                                                                                                                                                                                                                  SHA-512:EA716CF6F97F9F3013E178A0B25185AD787EA10F9D7E3407F01B979DE2DF5BAE55E534D6031D38A4A2CE8118FD89706A24F2BAF3F0706AAE17F312FC7F0C691D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:LAPI.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:/*.Small JS library containing stuff I use often...Author: [[User:Lupo]], June 2009.License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)..Choose whichever license of these you like best :-)..Includes the following components:.- Object enhancements (clone, merge).- String enhancements (trim, ...).- Array enhancements (JS 1.6).- Function enhancements (bind).- LAPI Most basic DOM functions: $ (getElementById), make.- LAPI.Ajax Ajax request implementation, tailored for MediaWiki/WMF sites.- LAPI.Browser Browser detection (general).- LAPI.DOM DOM helpers, including a cross-browser DOM parser.- LAPI.WP MediaWiki/WMF-specific DOM routines.- LAPI.Edit Simple editor implementation with save, cancel, preview (for WMF sites).- LAPI.Evt Event handler routines (general).- LAPI.Pos Position calculations (general).*/.// <nowiki>.// Global: importScript (from wiki.js, for MediaWiki:AjaxSubmit.js).// Configur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2104
                                                                                                                                                                                                                                  Entropy (8bit):7.801891437792322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:nHk0jUDhCu6hKqSR62arP22EPoH9vU3vz4KvOJRV0EY:HDAs81mPPvwAm
                                                                                                                                                                                                                                  MD5:659B4BC62B337998630DF5B3E1C09FB7
                                                                                                                                                                                                                                  SHA1:5CFB7D93755EBE55CCFC2CA8C63E5859256E4C18
                                                                                                                                                                                                                                  SHA-256:EACCDA1257985727EA980017AAFFFA920F7D45BF0A3AD622F06CDBBFC3E78C57
                                                                                                                                                                                                                                  SHA-512:FCD678FE6048AD0BEDB98DDF34C2C4EAF67F81B52E823A0AE4A4010F0930D147059DF3FF1596695AE02C5D5C0732D4C0A59B39746EA2A8A3E2FE3E7CAC0E3C9A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(...(........m....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME..... &......<IDATX...o.G..3.{{...qHC.$........x.B....._.D..+..._./..M.b..ZU....M_T....]9...D..cJj7.........q...q...Xi.{.{3..>?....|...z0??.%.g9.O.7..HK).'...^............r......K..g....g...gZk...tuuu..n.....?..HDlqq.J.V;s....jAJ9..I......$I..W.6....fgg......455.z.V.....;..$`x7.".........4......."._.A.Z....67...n.@.AZ.D...s.u... ..s.c....c .$...n.Q.VG........@..J....:..X..(..5.......^.".DD..:80..9.........E.e(.........\.sn......R.+.B:.C.Y...=.z...pjr...bd...9..<........e.]`9Sw)...b.u.m....c`B...kt....5.e..*.gV...h!....T`R22..a..A.=..S.[.af.A..s..y_.R......`...Yf@...U#.._.?p...C.f3g.P....P(@~...7.`.[.KZ4$.I.R...R......gO...Ho....+.....B.......4Z....`.s`....`b./.:.)MAij..2s.....u".3.N?.1^..S.!9Y.p..J%..N?...c.."...C.......9..?.qh..2$..ATy:.......2..O.d...O41#.....R&P....5....&'...|.q.s..B..@;;&z....... y.(f....:P...^E.I.._..O..8R..w.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Fie, xresolution=744, yresolution=752, resolutionunit=2], baseline, precision 8, 180x101, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11562
                                                                                                                                                                                                                                  Entropy (8bit):7.842250416655362
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ed0IzCAN9j6bsUnEu+6J+7apzuqHjK5f5lrx+OIwhChuvuNeJGQU:S0IzCmSNF+6aA4rHcYbq
                                                                                                                                                                                                                                  MD5:50DB44596C2F7B6390CDF4184C23275B
                                                                                                                                                                                                                                  SHA1:B821CD47FC5BC0A838FB420CB76F89DD87503A98
                                                                                                                                                                                                                                  SHA-256:5A20A984363BBFB21DCEC15253B71FD49E21F29DFECC4F3D0C8E13C356AF2088
                                                                                                                                                                                                                                  SHA-512:0B7B4A3F96D9CC5659A6F4E90CCCAE175F77BCB1A9BBB2702E505D71EC46AAD820C90FEEA2D0F5E2978D2E48C7E32D20A8D952CE964F122AFC53A05493121979
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V.........................(...........;..........................A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Field Training Exercise (FTX) during Exercise Super Garuda Shield 2023, at the 5th Marine Combat Training Center, Puslatpur, Indonesia., Sept. 6, 2023. Super Garuda Shield 2023 (SGS2023) is an annual exercise that has significantly grown in scope and size since 2009. SGS2023 is the second consecutive time this exercise has grown into a combined and joint event, highlighting the 7 participating and 12 observing nations' commitment to partnership and a free and open Indo-pacific. (U.S. Army photos by Sgt. 1st Class Austin Berner)....H.......H....SFC AUSITN BERNER.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):154
                                                                                                                                                                                                                                  Entropy (8bit):5.1200763151299995
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMccwR+8YZvH4VNdYdfhbRpLN8v:TMVBd/i9mc4slzczfYYdZ1+
                                                                                                                                                                                                                                  MD5:FF5130451B71E6BE21C0E48281255E59
                                                                                                                                                                                                                                  SHA1:B8E441B9053271AFBF0976B65B0FBE3C5D20BED4
                                                                                                                                                                                                                                  SHA-256:E58B9F034B41752618C610441B8AE3DD7C7632E3D61E588C5E62704076A4235E
                                                                                                                                                                                                                                  SHA-512:94E03B82F0264F03D885D4EA4267747276836113955CED699AF63C000CEE3E49FA35C2826130DD16187C8E7CB76101AC96900A24AAF158D72A8602CE6DD2E5B3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/resources/src/mediawiki.action/images/checker.svg?ff513
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">..<path d="M0 0h8v16h8V8H0z" opacity=".07"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72662
                                                                                                                                                                                                                                  Entropy (8bit):5.159512412565372
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:g4OjWAo3LfwKB3O3lwqRRb7FLZHqrBJAS7tsF+wJzf1eTvc9UGTEhv:7P30xFVEDwJzf1eTvc9UGTEhv
                                                                                                                                                                                                                                  MD5:2628C0A0FBA3EC8A3213A0A507D33975
                                                                                                                                                                                                                                  SHA1:3FD0DB4290C781624E0472D4C3FA9AA50A35D713
                                                                                                                                                                                                                                  SHA-256:B3E41F907435B49571D037C3CC75ECF7D65BC8D09FCB1A29D5714E4D1316D5B7
                                                                                                                                                                                                                                  SHA-512:EA716CF6F97F9F3013E178A0B25185AD787EA10F9D7E3407F01B979DE2DF5BAE55E534D6031D38A4A2CE8118FD89706A24F2BAF3F0706AAE17F312FC7F0C691D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*.Small JS library containing stuff I use often...Author: [[User:Lupo]], June 2009.License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)..Choose whichever license of these you like best :-)..Includes the following components:.- Object enhancements (clone, merge).- String enhancements (trim, ...).- Array enhancements (JS 1.6).- Function enhancements (bind).- LAPI Most basic DOM functions: $ (getElementById), make.- LAPI.Ajax Ajax request implementation, tailored for MediaWiki/WMF sites.- LAPI.Browser Browser detection (general).- LAPI.DOM DOM helpers, including a cross-browser DOM parser.- LAPI.WP MediaWiki/WMF-specific DOM routines.- LAPI.Edit Simple editor implementation with save, cancel, preview (for WMF sites).- LAPI.Evt Event handler routines (general).- LAPI.Pos Position calculations (general).*/.// <nowiki>.// Global: importScript (from wiki.js, for MediaWiki:AjaxSubmit.js).// Configur
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1729
                                                                                                                                                                                                                                  Entropy (8bit):5.084604036191404
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YZnd9xe+p8w64htS80owyvUBxwi/TDSiy9LKBhGtqIOHyhN8ovSXO8L2/iC8fwFG:YZ0Lb4htS8ErjBhOqJ+1yCLzpE
                                                                                                                                                                                                                                  MD5:036617A58F5203C72F26A2AECB43F2E5
                                                                                                                                                                                                                                  SHA1:DA2311A3F2040378055A16E1CCC616A66390A07D
                                                                                                                                                                                                                                  SHA-256:C0A2A23F1B57699F421468ECE8EBB9896BD2069C4436AFEE57C6C517092EB0DF
                                                                                                                                                                                                                                  SHA-512:18DD554988FDB58A088B96124B62F06AE0B848467C3D6D2E2D4CF5239169C3FD29EC02B010BD71530AE8EF9288C257E2E2AAECB968CF25F1F63568722BCB24DD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"entities":{"M43084442":{"pageid":43084442,"ns":6,"title":"File:Extenda.jpg","lastrevid":690354215,"modified":"2022-09-21T00:57:41Z","type":"mediainfo","id":"M43084442","labels":{},"descriptions":{},"statements":{"P6305":[{"mainsnak":{"snaktype":"value","property":"P6305","hash":"4410c85220462eb9ed868b652511da822c2a1bb9","datavalue":{"value":"2015110910019442","type":"string"}},"type":"statement","id":"M43084442$61B3A83A-17C8-4734-A06F-64308577DA78","rank":"normal"}],"P275":[{"mainsnak":{"snaktype":"value","property":"P275","hash":"ec6e754c5042e13b53376139e505ebd6708745a4","datavalue":{"value":{"entity-type":"item","numeric-id":18199165,"id":"Q18199165"},"type":"wikibase-entityid"}},"type":"statement","id":"M43084442$1AC07642-E431-4B48-878E-81FFE360F2AA","rank":"normal"}],"P6216":[{"mainsnak":{"snaktype":"value","property":"P6216","hash":"5570347fdc76d2a80732f51ea10ee4b144a084e0","datavalue":{"value":{"entity-type":"item","numeric-id":50423863,"id":"Q50423863"},"type":"wikibase-entity
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3867)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):58793
                                                                                                                                                                                                                                  Entropy (8bit):5.1981933765661745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:axL0blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qr:iL0D/pzBPhjq3d+jh66aTpzfc
                                                                                                                                                                                                                                  MD5:35DD38D2054CFC479EC92B161069A7C8
                                                                                                                                                                                                                                  SHA1:39935C7D8B0886E4ABFD82EC7920E92BADD9D8BA
                                                                                                                                                                                                                                  SHA-256:291E877A561194F9D3A56F29AA8A226F00BEA45B1FF75E098A09CC392DE8B5B8
                                                                                                                                                                                                                                  SHA-512:18B762C0CE36B07F1A0978F76A45B02616E45034C423088C5DD34277FFE406AAD2BAC5DC33C77799448D83355B67381F0CA3B5AF17949705E41C4C9896A5F2DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector&version=jbuad
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1136)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):848290
                                                                                                                                                                                                                                  Entropy (8bit):5.525925031454071
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:Pl0OlEx7liYPPeQS8h8qRdjizEYVk7hMdk1Cuaw:Pl0OlEx7liYPPeQS8h8qRdjizEYi7hMu
                                                                                                                                                                                                                                  MD5:1086EF817D4E328BC96EF1105815DC21
                                                                                                                                                                                                                                  SHA1:E4C3DF23DA1E81CC1A11ACC8A90B96F0E9968770
                                                                                                                                                                                                                                  SHA-256:1FCDAFE91D758EADD8FC93417C9A21479BB94E1ECD2C043A0FA8B41B96FAC140
                                                                                                                                                                                                                                  SHA-512:E855A758F4597FA3422720503AE31F070E0ED00619DEEB72E220391601B3BFE7A5440F945D06419A853CADEE6376C9C0E62BDAE6B5BDEBE8A7134BD4EF310D62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022%7Cwikibase.sidebar.tracking&skin=vector-2022&version=1lal5
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||window.doNotTrack==='1',waitLogNoSendBeacon,now=Math.round(Date.now()/1000),log,readyToLogDeferredObj=$.Deferred(),logSent=false,alreadyRun=false,inSample,BANNER_HISTORY_KV_STORE_KEY='banner_history',BANNER_HISTORY_KV_STORE_TTL=365,BANNER_HISTORY_LOG_ENTRY_VERSION=1,EVENT_LOGGING_SCHEMA='CentralNoticeBannerHistory',TIMESTAMP_RANDOM_SHIFT_MAX=60;function loadLog(){log=cn.kvStore.getItem(BANNER_HISTORY_KV_STORE_KEY,cn.kvStore.contexts.GLOBAL);if(!log){log=[];}}function makeLogEntry(){var data=cn.data,randomTimeShift=Math.round(Math.random()*TIMESTAMP_RANDOM_SHIFT_MAX)-(TIMESTAMP_RANDOM_SHIFT_MAX/2),time=now+randomTimeShift,logEntry={version:BANNER_HISTORY_LOG_ENTRY_VERSION,language:data.uselang,country:data.country,isAnon:data.anonymous,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 972x508, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):391758
                                                                                                                                                                                                                                  Entropy (8bit):7.779277475806431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Yw8k2Kf14JCu18rdnfVWSvh6zpxYFl73Woo3H+1g6YquEOdpJ3CCLHAaF0Z6s:LP2q14Jh8r9fVW4MpxYz7u1ouEObJSCy
                                                                                                                                                                                                                                  MD5:00ED493691F726DE5781A1AD7325D882
                                                                                                                                                                                                                                  SHA1:42BC994F1795E0C52967F2BE5B5F315B5050DC5F
                                                                                                                                                                                                                                  SHA-256:D598E0BA9325C1F568EC7C745DA8A0BFCB0EEDCFFDA07F4200E901C7AF2FDB06
                                                                                                                                                                                                                                  SHA-512:8F711E15ADAC761E1FCD3EB3D34021DC97B3B455259F0E09A72F681E100D37622C0E9F15B99DA8530F38FCF0856D508225CC9740984D655DE0C827EF2ED20EC4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?.<u.[J..../...|I....i..<w.i...>..s.o.F.s.?....3..?.S.........x....!..OV.Y..n...6...:w...L....B.[s..."....Wv7...|..G.b..-...&|>>.k......~".........(..U.9...?...|t.^........f_......6./.?....>!.....,k..z..H<*.!.e.r...O...o.w.....},>'..|..g....V^...>........[....~...J..|&.?c....>*X|1..3.....x.......K.......(.2:`...5...i......<Y.w........zo..A...xsZ.4..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2000
                                                                                                                                                                                                                                  Entropy (8bit):7.858439604585776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Laro57xeooTJ+loWqww4oaH+HyTS3FQayBZhg7Fj8bnZmJ88:L/7sB1+lrqxbSmryaF3F
                                                                                                                                                                                                                                  MD5:B87F915FF5D9C66CBF78EEA0D8E759D5
                                                                                                                                                                                                                                  SHA1:98AD1D0879D7533B85E3608822AF4BB620FF4579
                                                                                                                                                                                                                                  SHA-256:FFE1390F47E576870E80BB2E10F0A35A3CA6F9D69E4869366A04DD479D607D35
                                                                                                                                                                                                                                  SHA-512:49FB9A92D958A8429D6BE250B853BA8A8C2AEC9B759CEF0DB5E7A8BA5742E7D7885398BA31B637451836E6B7E3C886F8E72A90FCB76E36392DCFD337108B2405
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Wiki_Loves_Monuments_Logo_notext.svg/70px-Wiki_Loves_Monuments_Logo_notext.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../E.........xc.m.13.m..z..m....';U...;<..m;W.Yq:..6v*x$J.m.N.s.m.m..m.N.*...0..0.m.m.m.m..m..H......|...+V.]~., '....'...!.4}u.b.>W.0...N..$.. .6..i$..J>.-)R+_.....m.v.2.r.C.@~...TN..I.....y.....8.v.-.../.{Z..M...nu.DN)"...?..".:..|N..~l...G4}{:b}.5;..Q......5.W..h......:..&..~]cZ..e........2../.*...5.=....D....[{B.!%.p/k..6#.I;[t..O......-..q.V....+..[{...6..]..:.U.7./.h....8...d...../MA.6.Vw..n...g..>l..l.@.,S.R..M^.'.U..Xl.....P.F..8......+....1C`k.S.R w.%Pl.........J..../.........5.=.).7..#u.m9...E..Bu..R.........@.d.O.M...6.k.q..D.B...47(.L..^~..s.J5.'.].....Y..[F.Y.+(.........k%*\f..#.5.U...,-....=8Q.j..........~b+.....2m.6..7Yw..P.J\....r%..lc....c/.#...../...8!......N....T..I....r..R.}..z....y....8..c='2....`G...r..B..c:..R..#.R.~T....+2Y._.>M..^......va'6`;..o...a.r.2J.z.[.k..rB..u......c.x..c..N../......R..N..-.+Q..u.....\.+....z..:.<.zp|..x.c%!e].^..>.E.fy...uc|.wVh=.....k.J.Y.{...j......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x117, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5622
                                                                                                                                                                                                                                  Entropy (8bit):7.6857041022874535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:J5TCLw6fZgSTELErfZ1yxLbBB2fBCXNGqZ7dj2egxoaxZo:fTCLw6hgJLuf3eBSIXNGqPjFgxVxZo
                                                                                                                                                                                                                                  MD5:E0A80E4474F51169181E3FCC5E065688
                                                                                                                                                                                                                                  SHA1:A68345354BBEE9C93DE2DB7EBDA2CCB9144880B0
                                                                                                                                                                                                                                  SHA-256:4571AC5B758426B5FC04E97681C28DF18E17819E3C8EFA58550DC9CD23575502
                                                                                                                                                                                                                                  SHA-512:030B3B87662B55821A76041A524D9CA0ECA24DBF2E865734D4EC29816F28054F679F0FD1388451F7D38D34D5BD0DE062380A39F8CAF0C4C0B150B90D559073BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/e6/MIAS_260915_AFM_AW139_%28cropped%29.jpg/180px-MIAS_260915_AFM_AW139_%28cropped%29.jpg
                                                                                                                                                                                                                                  Preview:.....nExif..MM.*.................J...........R.(...........;.........Z...................H.......H....Oren Rozen......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................u...."........................................A..........................!.."1.AQaq....2..#4BR...Cbr.$3STs....................................3........................!1.....2AQq...a."#3BR............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12964
                                                                                                                                                                                                                                  Entropy (8bit):7.954163174020046
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:AbNWL31TY2ke+MUj3vd4dRCU0KtKkgGgt:AE310eaLvd3xv
                                                                                                                                                                                                                                  MD5:3B905594825F6D0074C0A4B5963DEB11
                                                                                                                                                                                                                                  SHA1:6E33E586CD841E11CA4B72144A29944B202F5238
                                                                                                                                                                                                                                  SHA-256:A707BD0CC82ED384C3322E76D2A909F94604C1ECE0603F8F32A77744E416DD92
                                                                                                                                                                                                                                  SHA-512:37EB47D988FB86BCDF13A4C7A868ADB0AAED4EDFA2AC4C0BF5857D545771ED024E4C55C13BBA74A40588BC051C3960843E7AFE618D8F11EFC0610F4424BF535A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......S.....6.-.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........o.d....tIME......3.....1.IDATx..w.]Wy/.[e..O.sf4..uY.l..q..L7.._0..P.....|.......5..Bl..........dKV...h4....*....367A....;.#=3....~.o...-km` ...@.2...d ...@.2...d ...@.2.'N....J.1.e..\e..~...z.u.Je.;|..XE...\.H.9.J).e.PJ.Y.4.M.4%.*s..("...4.+P..h..V6_.B..7P)WX....h.J..8.zC..Xi.....T.y...B:4Tf..!a.!....:.".&..#..i..z$N.0fMn.r.}.|..o^...q..^.{....'..(.......Q.|.Q...;9...M.g+..v/N.b............{.2..3N;..y....k|....c.l.V?y.}..S.....5[M.YoT...g..r9...........D.P..lnn.m9.$..[~Ng....q2T..b.@.....b.L.v..N...e..>....r...... .b.v:.....B..~...x.,i..rF.L..V.X...6..p...*e....[..>(!.8..m..}........J..m.}.sk.... ..<.w..8N.y.6o.._....y...V\..g....r!....x.[.Lv.h........ <..N.]wn}\.p..f..z.. b.+*..U.V...L.......w.......}.......r..v.143;.i7...s.._....x...RJlNl.......}.t.S...+e.];.@....9.<.w.so...w.v..s.w..#G.K7...GF...7....'...:..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.307354922057604
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:WZoSb9inY:WZoSb9L
                                                                                                                                                                                                                                  MD5:3432C0B152E91CABD8325C7E8506F41C
                                                                                                                                                                                                                                  SHA1:881D5278FF7C8FB258BF3CD68912B6ABCB53463D
                                                                                                                                                                                                                                  SHA-256:05651EA766AA5B03956DF70F2E7D5547087C74EE7E6FCE83AA07D9F8AB7C5751
                                                                                                                                                                                                                                  SHA-512:FA0846E44236AE212E6ED185620EC6248070473D9AD9FDFA8028E3093D335700277AABD131D8EB28B15959C8F604B047BFA36446EF290310F4E3D009D14394FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl-ceHo8j2NexIFDZFhlU4SBQ2UkJL6?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):6.026188607060777
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:6yWZrdKo+Msoklc6HhbA/p8UGgUc7hSwa8n:ZWZ8o1khH62N4Swa8n
                                                                                                                                                                                                                                  MD5:1B07E3D5C7B04F5607102C8A03410A26
                                                                                                                                                                                                                                  SHA1:DAA4BDAB5A37DF79227BD717C0F236F981F4C859
                                                                                                                                                                                                                                  SHA-256:6129ADB189144DBA8CDFE1F5539AC2CBF82AA5EC6B47F3A865D08BB486A2F38B
                                                                                                                                                                                                                                  SHA-512:B93A0B51B883A7203991DB4B52449E1BB450AD9F822EA8BB4126CE2097C399A70043DC1FF917F5410E86E9A1DBD0CE55DB433C0FBBECC73307674822FC49DF80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/20/Flag_of_the_Netherlands.svg/23px-Flag_of_the_Netherlands.svg.png
                                                                                                                                                                                                                                  Preview:RIFF^...WEBPVP8LR.../..../ . ~....a.L.b.VM9...m@F3...b..6...%...."3.....AZ..RH!..m. ....].g]........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 800x418, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):127053
                                                                                                                                                                                                                                  Entropy (8bit):7.9782578914089965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:h0OJjYcCitAfK1gtf2jjkAzETj0o1xSYZSqI:h0O/B2fbf2jIAgTjN0YQ
                                                                                                                                                                                                                                  MD5:B2619CE85038AA83FF8F725C0916F55C
                                                                                                                                                                                                                                  SHA1:9F58B7B3E9CBC5EB2946EB5FCECAFEF88CB52434
                                                                                                                                                                                                                                  SHA-256:2C602AFCE20C98A6C628A37A26BEE808674C3C847A159E4B0E75056BEE506B74
                                                                                                                                                                                                                                  SHA-512:B2F92F667AF6F3ACBE23900D71A67618B18EFF5AF36805CD7F0444D2EFCCB09E71FF96B0647E531197935A2EAC1D038715A88BA97A20EE5899ACC7D745B42C93
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ .."........................................M.........................!1.."AQ.a.2q..#B..R.$3b..r.%C.....4...5S..Tcs&E.................................,......................!.1.A."2Q.aB#3q.Rb..............?..v.'..S.tZ.,.V.j...Br9E...$.A=.j.~.....oVJ...~_. X.......9=5...N..L.....Q.2M.+$Yd...C..P.m.....Z.....4..YX+.U.A.8.P.i..ts1....^..q....<.&.j..d.......Dl..:..7...x.j0..........?.j.9....;.nWw?>.c.W@"dB2x......5C...Cw...~.V...j... ...N.}.....Z...+.....6z...:i..}....h...x.....d..~.K6[u..,...J..9H..?..#.xf...Ab.....Q.........$.sO}vX..t.Z.r..-CQ.>E.>r..^.T..{..m.I"..Q4...:I.*A!OS...:...T..S\.....d..#..|.......%v.lj4oC^.K0.y..W...........mS...5[;..%:.wF..'3.y2T...@.a.Ns.RR..~{.".v.UJ+...&G..=x....Y...m.ex6...Z.......98.s
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4499)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22854
                                                                                                                                                                                                                                  Entropy (8bit):5.371346641132087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Anqx9BVqIPt6+3sdygsOarP1UFWq7yKiadWpu5gx3FF4z8nzZf/y9eqNUb:sqx9BoCnsAgDaRUgq7pdiu5glz4AnzZT
                                                                                                                                                                                                                                  MD5:B66F77C59FDF6F35CEF8617041C9C0F3
                                                                                                                                                                                                                                  SHA1:2CBD80D680048EFCAC6AD14E53C192CD1BE52D38
                                                                                                                                                                                                                                  SHA-256:726E302E3D459F58A5D5612EA6348326D18C3ED7F63D757CF5A1B482A5B36FF5
                                                                                                                                                                                                                                  SHA-512:64BEA68D6CB0BE5245124DCF77ECD4E262FA4F04C8897F893F3C461E3990049066C9146B1B9DC6E2AA249FF1C4E8C4BC6864D6A8104EB457A840C3022DC071BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):138
                                                                                                                                                                                                                                  Entropy (8bit):6.278788996893978
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:UZrQmk+srsq5nanszTR2z6fgv8Rbfp2zT5RXQz7nw/vR3sQ:UZkZ4q5nzK0FRsZRAz7nwuQ
                                                                                                                                                                                                                                  MD5:A6F1AF997768DA89591CB231E86923AF
                                                                                                                                                                                                                                  SHA1:B1F563D3C57F28DFD9BBF130C13486E3AD71F52E
                                                                                                                                                                                                                                  SHA-256:FE2421A69D9C8F4332E657A1ECF17C8EE167F0E7DF718B1FC3972F6AA0F7877B
                                                                                                                                                                                                                                  SHA-512:4DD4184101DD1269FE173F1668C614D14D92186F9D8BA541C9420C44F3AF5E5112F454A6E509C158045C8E6D1CCFB99F43485A0EBC9E4ADE7D28CAAB2378BF53
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/c/c3/Flag_of_France.svg/23px-Flag_of_France.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8Lu.../....O....(W]..J.{..6.......6T..FQI.IP.....:.....H(@2~:...........N.JD4..{G&...M.4a6...H.g.#.........~....g..vKZ.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):811
                                                                                                                                                                                                                                  Entropy (8bit):7.4586883589047535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7ZCUhG7xLwR/YyOfxw5wk5hHv1jt0pMyVHU+jMoVf0s6XzSkxEM0P:I6946fx6wkLv1epMyV0+gsmzRxEMa
                                                                                                                                                                                                                                  MD5:C3854E0DDCE26BF714E9B0CC27CB7454
                                                                                                                                                                                                                                  SHA1:6BF493BF38E35E72E727DA93B2164ABA9BC06CB4
                                                                                                                                                                                                                                  SHA-256:F33BB11FEF1EA0F6548F2AA1A780B9CCE991632FCE00FA70376534A4A593262A
                                                                                                                                                                                                                                  SHA-512:0674CACB7587A74DA69967BE050E3B5D2952132A4A41146D7724DC6A92B6269E0DB9770352BF8BA5D47925E391EB66E6BB4ABB99420453FB572FE6E0C2D392BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............J~.s....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.....,....g...3IDAT8.u.OOSQ...}!&.lL..."h.[cX..!.O+h....7.+(a....+.&..FC..h.m. .D.(.D..j......R.].373gfn..8...9A...|.1...?hd..j.e.....c..^$.&k...9./.XD..Z. ........AX....X4...J.I..+.....%C..+%t[.....H".4..c(.._..S...L.J.<b......o.VC.J..ZV...1.@.^....~}.7M.Y...BzS.~x..f}..:[.|V...o.b..P.$...!..r.I...%I.E..x...m.*.L...B(-I2_.^..J.\.......A.......w.w|%...WQ........Y.ux..wgh........8.....G})?.@..JkSw..BSA=.4...0..-...W....:%.q.@=.p4f.Z&GuK%.l:..#....[...JhH..U.wt...H(F;.........{...`Qw..@.R........z...L.ds..n<.)!.t......S......v....\......S<.....m.D.PzR....%tEXtdate:create.2024-06-15T16:44:00+00:00.......%tEXtdate:modify.2024-06-15T16:44:00+00:00..[....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x216, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19960
                                                                                                                                                                                                                                  Entropy (8bit):7.958315363144653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZGMee3ItVjlwcKXY3gFkpJrpIiiuTA3ed2umeAe8CvQzwjwfCtQM4ynI/:tpICcpQFaJrpIis620a0KaLtQM/nY
                                                                                                                                                                                                                                  MD5:B7F8DA45F5092073769043835EEE3824
                                                                                                                                                                                                                                  SHA1:6592D713DDEDDBDE69BD0BB8658FEAA35B4263AF
                                                                                                                                                                                                                                  SHA-256:04A9734A37F5E44956BC8F24EC380AB6163701E94E19F2538D8A0BE7482313BE
                                                                                                                                                                                                                                  SHA-512:E1C400DCA17963EAE16598A7914448681F9CAD7DE7E23A3FA8D169EEF12D58C4AA0947742612FEB423633CF5EB752DFA4D8AF10CA93EFFBCA5190DB16F4B50C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................B........................!..1."A..2Qaq.#B......$3R...r..%4CSb...................................5......................!.1..AQa..q......"...2B#R.$..............?..V..);'.,9Y.h.(F.Q..1.<...J..X.V)-...Wx...........oHxI..=...M.......<.?.A.Z...L.3..........?.zX3.T.!.nI...5.i..0"6...U..!..W.@.>z~.o.......;.f...r...W...d.....$..QM=)n..h.&*.<...x.....6,.3.b..,.....mU$.....Is^\.05...... ..^..v...`..(Fh..Q.a...<.C.Z.o._.iu...X.F...X...9.3..5C.5..Z..+...HLuB.x.....r...<...<.....Dk.I..|...?^:cEQ2;...( .6...;..<4...<..d1D.<.\.....n..4}>..U-ZY.-Zp.0 .i.@.8.x...r.c.m.\)w..&M../........a.-.Z......"Bx.~1.'..D.....P&..3K...|......y......O=+....J..zh.....G........G..F.2..2.=v.fR....ev.$...o<u^..u^._.$r6....?.0...x.."L..sVz....L...0m..m.}.m...N3.....]gM..*.h..O......&6...#.99
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 90 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6821
                                                                                                                                                                                                                                  Entropy (8bit):7.900449949932478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:vvZMwv97/3h/IvTkwhz9pk0YCLhhJ0AndRZJJav/ENhYn6x48IP66GT1Q:L7vh/oTk49aCLhwAnxWWY6x48IP66X
                                                                                                                                                                                                                                  MD5:83499822FFD2E4C763B5BCB6702706AA
                                                                                                                                                                                                                                  SHA1:D7F100251BCF6418EC9251F387BF0DA56F99085D
                                                                                                                                                                                                                                  SHA-256:F7C3658173B046E0705B698CF97000D6F8BEFBB0CE0A1A2F5507B7E2D80A3357
                                                                                                                                                                                                                                  SHA-512:5BCBD9A0DE5B158F20CA56DE40ECDA748395A0F264A05B4FE2877338E28609938747E443EF2DE6BC008B450AA7C402E1ABD8885F56AC28BD707C03DD946D089C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...Z...%.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME........%......IDATh..z{.U..z.}....P.$."...Ca.$..$..t.....~.....t..v.I.-.v.....Q..!qF#>...V.....(....w.......9..BQ..dz....s....^......i.{..A___.$I`.@04...N.4....D..Z....Ku.'..V...M.1..4..It.Z-b..V.ct..m...3F.1F9gY...sB"..w.=..>..#"..Fft..RB.......9f-.,J)...2+.Z[fm.(2.8.E...."m........1. QTk. ...Jh...mcc.M..N.V...-.X..#......2..wwws.$l.e....;.X$f.....4..{.i.1NY.sF.XeL.E.2F.........*k.N.T.Xe.Q.:e.U".E.>..9....;.@@DO.....9..Y.Y..k..J9.........0.h..$Ib. 0i... ..16e.L.j.0.Sc....0.S.NE....R...2....4......4...1..@.@#..LD....$q.}...............ZQ.......@N..nL.].Z.EQ4}..................w.= b..D.D.h..)S&.i....:..x...........h.zD.E...7...;.JStD.S.s.I....9..Z.i..H2L...~..."..c...-.i..a6...9O.g.=.E2@..l.Q...}..Ib..%K..8..Mkbf.iH....ov?..c....O.x...<.:"r....W.u........&.9t .....;w.......w..}."....9u..D@!.S........F.L.H.(..0D.....r.>9..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3522
                                                                                                                                                                                                                                  Entropy (8bit):7.883739141944609
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4l8KOlMM5jVCznfEqljEyVZcgrDf4vYaGUevlouXTE6jstjg6vGw3OXvRavmprel:Y8nN5jIEq1FEgEvurjE62GGOXvfre0hI
                                                                                                                                                                                                                                  MD5:C21F4F6A19248A8FE756C374C8E24B29
                                                                                                                                                                                                                                  SHA1:A8FE4DF53493B2F3A279394BF524349642835C64
                                                                                                                                                                                                                                  SHA-256:5571BB0E078A6498C521BD2734FA3D38F04B5220FBC21273005915626EFA205B
                                                                                                                                                                                                                                  SHA-512:7814BFAC986DCABFF4F2E4CEF5AFDD43D4F9BB0F4C0BD07C2794D67233C73F207B97D2D1D7458A071AD66F2F4949877C0A67221CC9B5781F123C821FB2A5F7ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)/. ......IDATh..Ykl\.u...}.rI.R"..E...(..P...T.,. [O'.Q......._.....1.....b..h....!...D...J..,..(...(q....<...}p..Wm....g...w.s.w...k..6W.z.....7.m+.k......a.m....R....<...... ...'.e..0..h..[../.;.2.N..x..757'.....TQ).i..@lO#k...h...jC....{....3....k......[........QqC...-^......@k}.{Mw{O..7.<.z.?.p..e....~......c.m.^.c.nkh....,..v.|.q.fv.5......;...../.|yuCj........u>..RJ](......B.!..P(h....@......JI.....P;.GK)t..ZJ.....0.A.h..v...}_.a8...bA+...{.q......z<.s.$.D.....87...yn..a..r.)(.`.&...\.JI.......@..y..\..!B0.a..A.!...#pnBk ...k....B..T......U. .J\.|I.Y...".R....0........l....{.$.@E.M...B...eYp....4&BoW..0x......../5..A..H.....)..:...#..D.m.M6....h..Z.....je....b.|V.%..k........'F..4.@...1.D|&i.......l..)..<..R.X..g...d.c..a...SOm.$...rS..7.H.,..m.B..y...\...J.^."}......]J..Je....."..wibsb~5S<Z.b2......;?...~............$.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5820
                                                                                                                                                                                                                                  Entropy (8bit):5.210389000413286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dX4Z4w4Q4m4o4uV47Hlmg7Thbpu4E4Lm4pU4LR4i4G/0Q4Xol9l2US3lCkDTUCUP:dX4Z4BhXJuV4QSvNLXp9W7G/E6T2t3wP
                                                                                                                                                                                                                                  MD5:11EB5903E870E60EC38595C3F0407840
                                                                                                                                                                                                                                  SHA1:4C0404721F9DA8BFAE254B310A58563A6AFB7350
                                                                                                                                                                                                                                  SHA-256:AECF84CD27221D4F87890C2F01B60EF8494B74D7D042D03A25F5CC000B4E8F1F
                                                                                                                                                                                                                                  SHA-512:B8E574E18B82F609174721C3720B1BC17761C52A37814CB657C6EE98216B39096A7115F05CC9A6D02BD67C62A6FA7A24E6A80E36CE2149650FDDB5713DDC9952
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"parse":{"title":"API","pageid":0,"text":{"*":"<div class=\"mw-content-ltr mw-parser-output\" lang=\"en\" dir=\"ltr\"><div id=\"wpImageAnnotatorWrapper\" style=\"display:none;\">\n<p><br />\n</p><p><br />\n</p>\n<div class=\"wpImageAnnotatorTexts\" lang=\"en\">\n<p><span class=\"wpImageAnnotatorCancel\">Cancel</span>\n<span class=\"wpImageAnnotatorEdit\">Edit</span>\n<span class=\"wpImageAnnotatorDelete\">Delete</span>\n<span class=\"wpImageAnnotatorPreview\">Preview</span>\n<span class=\"wpImageAnnotatorRevert\">revert</span>\n</p><p><span class=\"wpImageAnnotatorEditorLabel\">Text of the note (may include <a href=\"https://meta.wikimedia.org/wiki/Help:Reference_card\" class=\"extiw\" title=\"m:Help:Reference card\">Wiki markup</a>)</span>\n</p>\n<div class=\"wpImageAnnotatorSaveError\"><span style=\"color:red;\">Could not save your note (edit conflict or other problem).</span> Please copy the text in the edit box below and insert it manually by <span class=\"wpImageAnnotatorOwnPageL
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x116, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10177
                                                                                                                                                                                                                                  Entropy (8bit):7.833418772168021
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1A1fl+oYXRI2sRVNPzzgV4WeC5peRp6G27bAxrZtCF3rwiXsznZnAWA2973Fh:1A1flXYXRIzVSV4G55byZtCFb78znZnx
                                                                                                                                                                                                                                  MD5:BBF2A9ED3189E56DDDCFDA60A6084737
                                                                                                                                                                                                                                  SHA1:A9E0DA29361347E1D0E6B15BC0BB50A93126A335
                                                                                                                                                                                                                                  SHA-256:B417B150091A08CE9930012890549D0D7BFD6B6E706ECAF584D1262AEF764B1C
                                                                                                                                                                                                                                  SHA-512:FD46E568DB8D0F4D7873C13F304F023E70A6AF85CABAB4B639083C65B8867D5A03ABB136502F08E42CF3AC4AE2B17CB5F6E3AD5CE425048E7626FD77C2CE2C9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....jExif..MM.*.................J...........R.(...........;.........Z...................H.......H....GARIBAY.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................t...."........................................B.........................!..1"AQ..2aq..#...$Bb..3......CRdr..................................,.......................!.1A."Qaq..2...................?./QS..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):526
                                                                                                                                                                                                                                  Entropy (8bit):7.592290127884418
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:GJfuKs8R2lGllJu9zA2qABjrpJzu1RyET0coHQwTnScpAs778HEX:INsBlVdDjDu1RScoH7TWsUkX
                                                                                                                                                                                                                                  MD5:76A5EDF0BD61368AED4D36E986E02464
                                                                                                                                                                                                                                  SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                                                                                                                                                                                                                  SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                                                                                                                                                                                                                  SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):344
                                                                                                                                                                                                                                  Entropy (8bit):5.991459685499302
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4ylHuUyKcf7i9gkk+8T1l4Je7OyXbBFhlAXuYx2zgNkQzb5a96yEM0XzbL:6v/7QmuUwIjHSOmBFha+Yx2zSkmbvyEh
                                                                                                                                                                                                                                  MD5:3508204801F3257D48AD362AEAB89AAC
                                                                                                                                                                                                                                  SHA1:695501228337F96EE29343382881D9BC3719D8D1
                                                                                                                                                                                                                                  SHA-256:AC0C669ABFB50F505DF10491AF22477B0BF4A42B291880AA361EA41522CC02E7
                                                                                                                                                                                                                                  SHA-512:FD9F1B29E82DAD54B32298C884D4F3DAAD2342DD2C97D2E17DCDD31BAC4C69E572DE6E0CA62AC8E27B7E4FB540B6F892694D784FF1D8179F826FADDF8835B1BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...!PLTE.O..e.../.`8.3?...SH...%.k7.3@....I>.....tRNS...hU........bKGD.h..V....tIME........z,?...#IDAT..c....+//..9s.......F%%%e.......T.K.gH...%tEXtdate:create.2024-06-23T19:14:22+00:007PX....%tEXtdate:modify.2024-06-23T19:14:22+00:00F.......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=ROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field train, xresolution=832, yresolution=840, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8825
                                                                                                                                                                                                                                  Entropy (8bit):7.735865056819892
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HpUG0vhH1U3n1+0NxEcGxpQ9j4hXWM3Kl4tK+SFdheT:H058+QxBGLbXWM3K2tEr+
                                                                                                                                                                                                                                  MD5:DD92629C3CB09B10C1DC3D03A7204BD8
                                                                                                                                                                                                                                  SHA1:DD06BA4C7B9849FA6F53A66041434447220799D6
                                                                                                                                                                                                                                  SHA-256:715D5E72F0B19AE165C9E5D6B478CCF24AE79ED04707FB99A79F6EB4570F9A23
                                                                                                                                                                                                                                  SHA-512:14011D1C5EE9A08D6B9BCCA9F45A9B314448A55FCD866B9A280DAAA5324BD382ACF17BFB24EB38BBAC0ED751C38A70B4BF5619A1748478A058A14C7417CEACDE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........@...........H.(...........;.........P.......................n....ROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field training event of Exercise Talisman Saber 2019, at the Shoalwater Bay Training Area, July 7, 2019. During the exercise, U.S. and Australian forces utilized M142 High Mobility Artillery Rocket Systems (HIMARS), AH-64 Apache attack helicopters, and High Mobility Transporters (HMT's), and showcased how the Combined Joint Task Force 667 communicates and maneuvers together as a team. Exercises like Talisman Saber provide effective and intense training to ensure U.S. and Australian forces are capable, interoperable, deployable on short notice and combat-ready. (U.S. Army Photo by Staff Sgt. Nicolas A. Cloward)....H.......H....Staff Sgt. Nicolas A. Cloward.Public Domain....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none..........................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1068)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2630
                                                                                                                                                                                                                                  Entropy (8bit):5.02531199558688
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:yixMeTvAks4IewRGDJXpb4Gb961Gb964Gbl8LrvN9Uw1GbJf+vvG:76M4tRubl6A6N8LXTlG
                                                                                                                                                                                                                                  MD5:484752064AF9B3BF20115A4F6A232160
                                                                                                                                                                                                                                  SHA1:08BFAD33712F0F626BC1A73696B604684E5E7CFE
                                                                                                                                                                                                                                  SHA-256:EFC3EDCD0682EA18847FE35686EE54B775F2C1F32B51771FCF47E03ADD8E99A5
                                                                                                                                                                                                                                  SHA-512:C01B065DB25CA4FACFE305A4CFB9808B8636165FCA41A25FE6F396F409FA9D3673351DDB6EB1C3BE11119BD3EB02CE41743046F72452B73C9CB38BAFFF6A8FF9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=wikibase.mediainfo.getDeserializer%7Cwikibase.mediainfo.serialization.MediaInfoDeserializer&skin=vector&version=1hbfc
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["wikibase.mediainfo.getDeserializer@1m8se",function($,jQuery,require,module){(function(){'use strict';var MediaInfoDeserializer=require('wikibase.mediainfo.serialization.MediaInfoDeserializer');module.exports=function(){return new MediaInfoDeserializer();};}());.}];});.mw.loader.impl(function(){return["wikibase.mediainfo.serialization.MediaInfoDeserializer@ubcu5",{"main":"resources/serialization/MediaInfoDeserializer.js","files":{"resources/serialization/MediaInfoDeserializer.js":function(require,module,exports){(function(wb,util){'use strict';var SERIALIZER=require('wikibase.serialization'),PARENT=SERIALIZER.Deserializer,MediaInfo=require('../datamodel/MediaInfo.js');module.exports=util.inherit('WbMediaInfoDeserializer',PARENT,{deserialize:function(serialization){var statementGroupSetDeserializer,termMapDeserializer;if(serialization.type!==MediaInfo.TYPE){throw new Error('Serialization does not resolve to an MediaInfo');}statementGroupSetDeserializer=n
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2352
                                                                                                                                                                                                                                  Entropy (8bit):7.840249929015236
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:f4V98EBvMthdl7jsU8pSHTeJxpIFy2Lc3wC+1vNkFOUWDu/jfJNhIsy:Q98EBUTdlXfuSHTIIFyhaFU+STIsy
                                                                                                                                                                                                                                  MD5:392B1AB9D6278EC86110E54E6EA24972
                                                                                                                                                                                                                                  SHA1:61AB5313FD91484EE7E35ACC9052631ED555E7F2
                                                                                                                                                                                                                                  SHA-256:9B6905C55BC11DAE1D91D0DEB3B9866861B864752DC8BCDFAEE2C81BF7C29D2E
                                                                                                                                                                                                                                  SHA-512:FE61B5F98E549374C78C7B12BE2D3E8328F050C9785DD7E0347901C4302FBA9D3D47AB17976E066B80CCDA1A18AD11D97F2B852DF8D264592794B797388FCA4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/ee/Gnome-mail-send.svg/50px-Gnome-mail-send.svg.png
                                                                                                                                                                                                                                  Preview:RIFF(...WEBPVP8L..../1@..M j.Fr....w.".....v..=A/.%.$9]._....c.id.UVF.........J..%(j..2.]....^.OH.A%A.&.L.(..;..."5........L..R.T.@.m....O.........9.C..........[]*...3\z.f;. I."IR..9..?..z..v$.m%{.~.............=M..c[.=..l....12Gv....>.?........m.G.l..[|m.o..._....k..`.Y..[... /[........s...yW.0.dLg....4-..f...Q...'.k.w..f..f.\..r..y...7.#W...M...,.....pP+.E..Nm.^.n.\.?.......4XoJ..xd.s.-.h...g....o.*l...sSZ...tB+......[ ......=..g..Q.....M.SU....P.l..M..!..(.EoT.C..H.....T]djl....V.T9x.r.....P......T!..WA..D.2.7.r.. :V...V.....I...oAen......@..".n...z.*....7.L..Nf~.S. qI..O.........}...(...5,iT_/&...S.3 .9]...L.....?..//.h...*!z..]vC(T..S...1~._O.:....{.^c....@.............~.HD.?...".... .0..T..........}.u.+*...x.D2.....#.......DR...1..&.AF......4.`..N..P-qY.6.c.......!.N.3<N..f.W?.....-.(...C'..!..@21.....HH.N...b...9........5..1u....."...rJHD.z...bXO>c.f..\I...=.c...~nl>c.KW.E.(_..^k..Q....;..[.... ..SN]..t.u......pA.&...d.gj3&l]u.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                  Entropy (8bit):6.790063823549813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q6Ucy8emLW54ZgPQhXXoYpD0Qt0gWwlOh+ig2zSkFezG2EM0Qe497:hb8e6W54ZgPQhX4Ct0gFlVD2zRFCEML3
                                                                                                                                                                                                                                  MD5:F057A2977ACB3AEE2574E1841EF36586
                                                                                                                                                                                                                                  SHA1:5FDA1B1822734D8015C2E1ADE5EB19CDAC237ADB
                                                                                                                                                                                                                                  SHA-256:8FFEE9CF11AEE9DB140C0B05AD79E236C2610720F2592AC96A5253266FB461E2
                                                                                                                                                                                                                                  SHA-512:CE7AD56FF98AEC19B167439F139333AD7E152520BD72A82D11F58E99DB7F1787C9B7FF93F0BF74469BBE0F843FC9D1ACC98EC6B7DA9FE9C74CC943ACF792D059
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................*....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.......*.....................}.........9.[..P...H.......C.c!wV\...O.$.....L.i..Y-.M..B.!....3.".X.8.#...g......N.....tRNSU[.}.....bKGD+$.......tIME........=.s...TIDAT..c`...H.g....!....@.Y..9..srq...a.......`....KHJIc.....+(*a.+....kh..ka...........G..V....%tEXtdate:create.2024-06-13T06:14:20+00:00I*&J...%tEXtdate:modify.2024-06-13T06:14:20+00:008w......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):66626
                                                                                                                                                                                                                                  Entropy (8bit):5.340238063355214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0sfaiRA54M0wxVGVowY0CXq06TLaSEiXCiq:0sfaiC7zko30CXq06TLAiXpq
                                                                                                                                                                                                                                  MD5:D837671539342C415F477504D567FE13
                                                                                                                                                                                                                                  SHA1:6C3C4C347C551FEA13EB4994755854FACA283B36
                                                                                                                                                                                                                                  SHA-256:B0F645F62EE579019FD414E1D881F65D5A67251E4745FA577BFB42AD494FD585
                                                                                                                                                                                                                                  SHA-512:1D098FE117E723E402547FDCB244EC1D9F0951C6B54DA8FBB902B6B4A5C317608BF85FD79D1FCD1F2485A7B763816ED57E7E472B6782549909F7D3945B44FFA6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector
                                                                                                                                                                                                                                  Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 135 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5511
                                                                                                                                                                                                                                  Entropy (8bit):7.944585386266699
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Do5NzU1AdxC1JH3cxugx3ypZKcjkKPTuEU3q12LglIQQ3ieFvC6wRxjJov5AXA9e:Dk41Cx2JHMxugxCDhYKPyEb20lGiXRfD
                                                                                                                                                                                                                                  MD5:50FBBE7F047DE7EFFD331F9AA72921B4
                                                                                                                                                                                                                                  SHA1:AA4FDF720234223040EEB90E579DCC7AC263D716
                                                                                                                                                                                                                                  SHA-256:BAEA75B9921B622350A81F32A97C71FC42C64934349DA511F906439561D1F295
                                                                                                                                                                                                                                  SHA-512:5562C019F237A7441B332747CA28F524594D71457D42DA16ACB0E373147C65805EFFF2DE917AB45FFF86B1769B7E4974310C35F78FD128E9D1DA53E788730739
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............H.....NIDATx..]..TU....I.....*.Y.}2~dF..T.3M.........B.Q....@...{.......@..P.*L@.P..).. ..G.{.h.;.....w.wo..7..,w.=.........o.[....>..s.......<.C..0<q#,,z...Ey.c[.......C....E.w...GL).BJ7...XX..+..!y../8....q...-%$.waa.....c........FD.(...,.RA:.k..,.n.... R...,..JyV. J.W`.. ?.M..<...~.h.8l."9H....qu.;....x.n.dX...M....,....].B.r.......+5I!.....Hr<N.._.... xbd\RH.O......@.)....O\.....hB.....u...2.]...I.....#.&@...&x.Q..$....=..q.#p.............e.....e...F..v.|].....z.. W..,..Xd...eh.W...R..|....d.8..{47.......A..?........9...9Xd....r.....-...d.Q.....-.h...z.r.Q.V,..M....#....8.7ww...;...L.5..A..........0L.y\B...o..g.. x.....V.e..r.S..u..n.#..-.....^V&N.i..g;.f..yu.f..:.b..Ga..0..:..PQ8...Xdr.Y[g..l....E.......@.n8...Dd...!..1p....a.A...........3..$.S.S...$....aQ.M..p.~.A......t..d.. . ...a..O.c}s?i.9J............]....?.AR!H.....bEy...y....W.....A.y-T......HPI...".1Z.L.."Aq...<.-..W...k..\............3&Av7n...d..Y.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):520
                                                                                                                                                                                                                                  Entropy (8bit):7.48956000379497
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:w58DHj19faYaLCvhNHjmyt8pOc6hMj9hJ5U7ZldaO+Wkl:Fj15aPCpNHjmyjhM5hCldaRjl
                                                                                                                                                                                                                                  MD5:BF278E1925D5E00DB1F79A25B4FEF0D5
                                                                                                                                                                                                                                  SHA1:4920452313012A68C4CA32D28435ABB340468B44
                                                                                                                                                                                                                                  SHA-256:32FABEE519FE2F8EF096A2749FE0493A6FBB5712562483463D125E5C43756796
                                                                                                                                                                                                                                  SHA-512:FDC87307F76DB8921B072F18774CE3D4343B95B15B43699B665158EAFA6E83C6176081F2CCE3424BA5A3D97CA3B27110A4978D967DBAB191E296E5F9844C327D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Cc-sa_white.svg/24px-Cc-sa_white.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....$[..I.Y....y.4..-p.....m....m#..FD.!Bnm.[.&.T.C.\.C..9e~.1.(..............@.M..I.**.Ks5...../..>.N...q.....Y..+.......k....K.JV.....iE.aF..EDD...,..{.....L..iO.8.?...+D$'..@.U...ZD....sE..FK.o.6.."..7..W...6.....t.........8....3%.......p..3..}..Z....).#...)...n.(...Q.#".8).n...FW......5..R..-.x...k..q.t.CD...D...W6.......S...:..~.1....U......C."...2..p...dD.4...,.[D../....k...KVYf./""V.kB.a^.2U.L..@Z...Lz.T...5..i[.[.%g<.+.......L9.1D..6b..*.....i......\.0-...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):268
                                                                                                                                                                                                                                  Entropy (8bit):4.814615653975803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAoPRGHGVPtfIg3W:TMVBd/i9mc4slzTQol80QoAgNYx
                                                                                                                                                                                                                                  MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                                                                                                                                                                                                  SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                                                                                                                                                                                                  SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                                                                                                                                                                                                  SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiw
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 180x113, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7437
                                                                                                                                                                                                                                  Entropy (8bit):7.784791919422926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uGvcPqGV01V1qxKQYWrSCe27Dy8MWv0b2oeeE3DMWFS7rnLwlYOVd7Cr1mZZ:uGveVGbqibKDy8MWv0bSeE3IzHsDdMmb
                                                                                                                                                                                                                                  MD5:0A4E33442D3479B7B3603E60932B296B
                                                                                                                                                                                                                                  SHA1:BE87B2411FC5AEAC845B32C5B822E4E2190D7BCD
                                                                                                                                                                                                                                  SHA-256:ABBDD342132417A056378CC7484F8232744B924EA1EBB4AA0EB4945A6DB748C7
                                                                                                                                                                                                                                  SHA-512:BD79421D361AD07A261A4E0953EE91E896BBE3CE6CD85AE12295DE8DA53EE89A31CFD9FA690C7D66DE6BE1DCDBCF3971361888A44C21C5E898838EB168594535
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a0/Australian_Army_LARC-V_in_2013.jpg/180px-Australian_Army_LARC-V_in_2013.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......q.............................................D.........................!.1AQ.a."2q...4Br...#35Rs...6...$...Cbt................................,.......................!1A.Q"a..2q.BR.................?.....................s<m..O%<..........jJ..4....P..aGi...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1078)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2694099
                                                                                                                                                                                                                                  Entropy (8bit):5.529523605646321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:a8h8qRdjiPmEb1i62o+bvHH0O7Ex7lioPPeietwBGBvxjBUTVWZYhnhnOdu2xw09:o6pv
                                                                                                                                                                                                                                  MD5:4DCA8B64D78DBB3CF587CD22E2489B1A
                                                                                                                                                                                                                                  SHA1:837EF6F115A3EE49A2477C31B2BA9CF98354A8EA
                                                                                                                                                                                                                                  SHA-256:BF8675C56FD95B678591C9064BDE9458936E26FAD0EAF051C3FC6E51E52E4C88
                                                                                                                                                                                                                                  SHA-512:1C603BEA55ED59DBE49BFDBDB87A1F45E9367A7C53B73D5EF5A429ADDD66B208159EC1D7D3C8D93622F8D416C5627148872DDA06201F4B77925016937E00AC86
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=dataValues%2Cjquery%2Coojs%2Coojs-ui%2Coojs-ui-core%2Coojs-ui-toolbars%2Coojs-ui-widgets%2Coojs-ui-windows%2Csite%2CvalueFormatters%2CvalueParsers%2Cwikibase%7CdataValues.DataValue%2CTimeValue%2Cvalues%7Cext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2CwikimediaEvents%7Cext.uls.common%2Ccompactlinks%2Ci18n%2Cinterface%2Clanguagenames%2Cmediawiki%2Cmessages%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cext.wikimediaEvents.wikibase%7Cjquery.animateWithEvent%2Cclient%2Ci18n%2Cinputautoexpand%2Cspinner%2CtextSelection%2Cui%2Culs%2Cvalueview%7Cjquery.event.special.eachchange%7Cjquery.spinner.styles%7Cjquery.ui.commonssuggester%2Clanguagesuggester%2Csuggester%7Cjquery.uls.data%2Cgrid%7Cjquery.util.getDirectionality%7Cjquery.valueview.Expert%2CExpertExtender%2CExpertStore%7Cjquery.valueview.experts.CommonsMediaType%2CEmptyValue%2CGeoShape%2CGlobeCoordinateInput%2CMonolingualText%2CQuantityInput%2CStringValue%2CTabularData%2CTimeInput%2CUnDeserializableValue%7Cjquery.wikibase.entityselector%2Cwbtooltip%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2CconfirmCloseWindow%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Cpulsatingdot%2Crouter%2Cstorage%2CtempUserCreated%2Ctemplate%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.action.edit.editWarning%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmediawiki.template.mustache%2Cmustache%2Bdom%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.config.values.wbDataTypes%2CwbEnableMulLanguageCode%2CwbRefTabsEnabled%2CwbRepo%2CwbSiteDetails%2CwbTmpAlwaysShowMulLanguageCode%7Coojs-ui-core.icons%2Cstyles%7Coojs-ui-toolbars.icons%7Coojs-ui-widgets.icons%7Coojs-ui-windows.icons%7Coojs-ui.styles.icons-editing-core%2Cicons-interactions%2Cicons-location%2Cicons-movement%2Cindicators%7Cskins.vector.legacy.js%7Cutil.ContentLanguages%2CExtendable%2CMessageProvider%2CMessageProviders%2CNotifier%2ChighlightSubstring%2Cinherit%7CvalueParsers.ValueParserStore%2Cparsers%7Cwikibase.EntityInitializer%2CSite%2CWikibaseContentLanguages%2CbuildErrorOutput%2Cdatamodel%2Cfallbackchains%2CgetLanguageNameByCode%2CgetUserLanguages%2Cserialization%2Csites%2Ctemplates%7Cwikibase.api.RepoApi%2CValueCaller%7Cwikibase.entityChangers.EntityChangersFactory%7Cwikibase.entityPage.entityLoaded%7Cwikibase.experts.Entity%2CItem%2CProperty%2C__namespace%2Cmodules%7Cwikibase.formatters.ApiValueFormatter%7Cwikibase.mediainfo.base%2CfilePageDisplay%2Cstatements%2Culs%7Cwikibase.ui.entityViewInit%7Cwikibase.utilities.ClaimGuidGenerator%7Cwikibase.view.ControllerViewFactory%2CReadModeViewFactory%2C__namespace&skin=vector&version=1y3ix
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["dataValues@1t3re",function($,jQuery,require,module){this.dataValues=new(function Dv(){'use strict';var dvs=[];function getDataValueConstructor(dataValueType){if(dvs[dataValueType]!==undefined){return dvs[dataValueType];}throw new Error('Unknown data value type "'+dataValueType+'" has no associated '+'DataValue class');}this.newDataValue=function(dataValueType,data){return getDataValueConstructor(dataValueType).newFromJSON(data);};this.getDataValues=function(){var keys=[];for(var key in dvs){if(dvs.hasOwnProperty(key)){keys.push(key);}}return keys;};this.hasDataValue=function(dataValueType){return dvs[dataValueType]!==undefined;};this.registerDataValue=function(dataValueConstructor){dvs[dataValueConstructor.TYPE]=dataValueConstructor;};return this;})();.}];});.mw.loader.impl(function(){return["jquery@xt2am",function($,jQuery,require,module){(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.expor
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8212
                                                                                                                                                                                                                                  Entropy (8bit):7.826683434425933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:BGnWLIOfCdt+7cSHndf3Cn2bOGMrJPEOXsqArLo8isHUIkqAUC1e0BxC7I5BEzqz:BGnWcqPNHbFibXs0QDO1e0BMoUCV
                                                                                                                                                                                                                                  MD5:A11889C030F321B2D1FEF6B98894C338
                                                                                                                                                                                                                                  SHA1:BBFB9637380880C4A63A6F72DDD8C3628DD3171C
                                                                                                                                                                                                                                  SHA-256:15843B81F3624E615F6BFF1413E80F1E2A1905FC01F44C1EECAB97C28BAC3F11
                                                                                                                                                                                                                                  SHA-512:90CEA43AC51B4B43E94D1A12176BB72F660833B0BD196BF92CF8908BF1AA622AC2FA6D57A5748507903D0672A69BBBBFD52E008D6B9267D77EF909F46BD26F05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....TFile source: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg...@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x.............................................<.........................!.1AQ."a..2q..#....Br..3R..%b.$................................,......................!1..AQ"a.2q..B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2088)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):605613
                                                                                                                                                                                                                                  Entropy (8bit):5.422394056653982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:dVRYR+LmV/bVAOZytQCiNve7sW+59SjxtVwWbY6UUqYce8t3fA:OAQve7sW+59Sjx1G3fA
                                                                                                                                                                                                                                  MD5:1C1C97169781BE8520FAAA572189D857
                                                                                                                                                                                                                                  SHA1:C1E8F2953A96E22718B616A8D012FD078C10EBA6
                                                                                                                                                                                                                                  SHA-256:34DCB64F8DB8B196957388D78B2CCB1485CAF28269FC37D7E0E0D297AC46D8C7
                                                                                                                                                                                                                                  SHA-512:62E8B00CCD5F4C66F95D810D1B73BA4BFE9E227F28F5993AACC327C446441A90213976B3CFCCEFFE54F25B08C9E516A8F9DDFE69DF44E002FD25612C762D5461
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>List of equipment of the Australian Army - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-wi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4551
                                                                                                                                                                                                                                  Entropy (8bit):5.091055452412591
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:/4MbFqk0PO+VW2yhqTKV81cIeRxyBHwEyGqC/lyvPCGacArmyHXzHEvYvxoxJ+/n:/vbIk0PO2WbhCKCeRx4HbyGp0iGgzovi
                                                                                                                                                                                                                                  MD5:ADAC2870ED92879DF743CC4C1E7E3F68
                                                                                                                                                                                                                                  SHA1:F36A0A780EB29699028386B852A8476987118BF7
                                                                                                                                                                                                                                  SHA-256:F26AB8304ECCEBD8453BA253C2C892AD288C409505D56AE0A00A47B6EE153DA7
                                                                                                                                                                                                                                  SHA-512:CAE9B3CEFA38E58DC4522527101A74BAAF4A79EB476215B5E879093DCBA52EFC4D4F290C4601B3F00954949B31F0AFCFB3EE881F0D93789CEB6D6BE2082210F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">./*..Read UI elements from the DOM. Used by the upload form rewrite....Author: [[User:Lupo]], March 2008..License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)...Choose whichever license of these you like best :-).*/..var UIElements = {..defaultLanguage: 'en',...getElementsByClassName: function ( elem, tag, classes ) {...// getElementsByClassName in wikibits.js has been changed in a contract-breaking way and...// newly won't work anymore with regexp strings or arrays of strings passed as classes....// We need this functionality here, so we have our own copy of this function....var arrElements = ( tag == '*' && elem.all ) ? elem.all : elem.getElementsByTagName( tag );...var arrReturnElements = new Array();...var arrRegExpClassNames = new Array();....if ( typeof classes == 'object' ) {....for ( var i = 0; i < classes.length; i++ ) {.....arrRegExpClassNames[arrRegExpClassNames.length] =......new RegExp( "(^|\\s)"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2699
                                                                                                                                                                                                                                  Entropy (8bit):7.831390811043348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7B/6OpnxEz1l4gNtvs6QqLlvBzWb3bEav+oPj1/+BYnwGp/EcyEjrc:7BSOBEl4Atkad2Iav+osYnDY
                                                                                                                                                                                                                                  MD5:303F03B511D1FBE01E4CF32A87ADF2B4
                                                                                                                                                                                                                                  SHA1:897C1B0551E1996B65F6630F96923514DD5291B1
                                                                                                                                                                                                                                  SHA-256:AC4B4B0BCEEBFCBB2BDAEBBE34ADBE56ADD6AD04DB9D1FADA390C796E5BC6518
                                                                                                                                                                                                                                  SHA-512:AF5954F5C0A89290407ECD41B059D63F708EDB02EA256CC440DE1D60F05703C6D00F6D1CCEAB2C3A0A4CEE0DDF466EA3FDE5B80B7354BDF62410E13E93966C03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M......PN.....gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.......C......pHYs.................tIME......&S.sF...zIDATx..{.\e....9...[.R.Z.m..".x..`.Q..cj.x.&....$...%..........xA0...h..X.E..+e.b.-.vw......s2.......y....=g...{..}..;`..a..a..a..a..a..a..a..a..a..a..a..a....-XxdZB..\@..C.LOM.1y,.(.\..j....K.....6A.g.... (....................n.Y...L............G.g......p).?`G..1.M...\ .;5.......x.....-s..o.r.7.}v......I.m.9.}...3....I..K.2@;.SC(.........m.....p....1..%..V.b.r.E....E..~.f.:.t.Ky..k.2..<.....2.A^.c.`.D.p........&.m.....eC.M..D./..)?.....w.(.*K....c9.v..C.v...}.Me.S..$...J.z..x.....HI^..;t.a..gu^wJ...$..8.T....bdx4#!>..TID..%_.4.QK}HB.&..E.....x...v4.}]\...+q.e..1UF.+......o*A;.8..q.Qe.;...tU..Z|..\....;....\.....[+...toj.\.[)K.Q4....w.^c..L....k...7.....r...>.*::...&v...u).vB..U"v.}'.5..Ec~...U~..F.U|..1IF.<.m.~....s.....6.axB-1."....@.".N..E..6......eq).:xC.0...w.m>..c..P.|Z..C....p...k.s...q|....sA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                                  Entropy (8bit):6.941146191623373
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:aAWZslJ1/Wno3lJnMdJ8RJHTv4/OxVlhx1NcmjpVLSPHFiXJ:suQqlJMSjz/H/N3jpVLSOJ
                                                                                                                                                                                                                                  MD5:28D3CB5E716FF37F77116D3C663BC093
                                                                                                                                                                                                                                  SHA1:DE8709A63D0800B744336ADCCD81588A83D3D05A
                                                                                                                                                                                                                                  SHA-256:9AD2561EACD935290B4D23F4AB00EB86BB049CA956E0C9C2B143EC79B783B86B
                                                                                                                                                                                                                                  SHA-512:4E0B0D2EA017BA7B67F212E3F2E516EA76921B6BF65590084CB4F6E7A754A7D19E90EF8332FD22597D6040B3E9AF3243B61CD1FB8ACD2D5473C48681190B5139
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/5d/Flag_of_the_United_States_%2823px%29.png/23px-Flag_of_the_United_States_%2823px%29.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......8.mZ3........>'..m$)....A..%3..H.........'(.....?.....6j.u!.!@2.......Z...K.......hz3..#0.F@.......A.......8...%..a$..l..6...BPD....j.a...!.ey.(/... .n.%.t_.a.i.......t ...t\.M.......*.J._..b@.#,..r$..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12779
                                                                                                                                                                                                                                  Entropy (8bit):7.897913765104118
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3+AX8HLZn3aksfJipA8HXdd4Qzv7PkgCLd0ynYJP:HMHLx39sBiu8HnzvgltYJP
                                                                                                                                                                                                                                  MD5:140FB26C3ED2BAA3F22829A0D46F786D
                                                                                                                                                                                                                                  SHA1:CBC7AB99D912FF21D6E3908FA433F71C953874AA
                                                                                                                                                                                                                                  SHA-256:1A13054CE304E381F83E782DCA47391806EF79D85DBE7089425E1875A6AE5BD4
                                                                                                                                                                                                                                  SHA-512:16705ACD419988BB8A2CB4BCB8BB05DB9439269661ADA1EF7969C10FE6394A226BC2CA7E878E7D2781781E013D9258E83EF1CCADF9B9C0F1E085A7BCFBB9F7B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................x....".........................................>..........................!.1.."AQ2a.#q.3BR...b..$%C..r...................................0.......................!1.."AQa..2..q....BRb..............?..kQZ.*H..Z.\#..........;.r..._.m#J.GZZ%Y...*|..'.o...u..J.\.).W.j..q.c...........'..?...........I9...zEP
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2558
                                                                                                                                                                                                                                  Entropy (8bit):7.890826853149403
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:iBfby70L7WpEWl3tznQTH/1g0pY1b+qobRj3Gd0qR86RbLbTRvdtC7YbHLRBn:8e70nvUtzQDG0kTobRy0cRPb1jsYT
                                                                                                                                                                                                                                  MD5:DEE91735793C273EA5B47A4434D8107D
                                                                                                                                                                                                                                  SHA1:9BC80397405C9E1906A11674047BFBBBF9FAB992
                                                                                                                                                                                                                                  SHA-256:54649F6F98A86C284BFB67A1DE8EF1252A3F38A666EDF10AAAF2A033A5F20FDC
                                                                                                                                                                                                                                  SHA-512:E0D7D3B5F7CD895113D6A7BBA3527CBE88D213975B1EF3B15CF8C24063EA53CDCE3BC6F3A1B93E51B33381DE0071CCC063256C4ADADFCD9827D16943EC8E5B32
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/92/Gnome-document-save.svg/50px-Gnome-document-save.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../1@..M.i.F..u..w ".?..~.......0.FR..Kq...Z...$E#.........G.D.m.F...w.O.|..U...i...........@....y`.`M.c...~./.e..m..=`..oPG/@K..m..../..}..T..y).m...q"..m......Sf.qo.V.m[.m.....w.....d.3..F:D.#`.\.....>.l.~...e?f.n.m.].'.f.-4.{...........m.G.....}...:...t..R.6Fsm;......."..z.xY.;..xC.#...<.../..........`6.=8.Z........y..|.?...B8..'...3..c.Y.a...:$..f......J2B.ATH.C.(.pAef%.d..@..0..Hp'qI.H.."..Lv...53.@...<;j.2j.%.A..gw*!3..............8aK.....AB... ..x...........?...k.Ybn..].p..|@.%.>.....L.......y..z.#.}.....-./....W?{..>...n.X.8...J8..8,......|.S..^M.G.q.KT..._....+...]..t..S.0...k.......;.~R.=...u...+2`*i.j.../......_.~..O'...6:X.}..........Q!8..V...^.Z.......#l.-y.....>........../,...3#.A=+.Z..|zj.>.0...Vm.."..?...-.-ZFc6...w....z..g...F.8.....V.....-3W.3.1.,...z38.......l......%.}XX.Pb.7..7...f>>.....>4....ywf.e.t.....>..Q.....;..........7..L7..rw&.....H.%.d..Y.u}f`F......P.9..p...L:.mR.w:.<O@.. 5s.4
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment,, xresolution=852, yresolution=860, resolutionunit=2], baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11347
                                                                                                                                                                                                                                  Entropy (8bit):7.904667217004193
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3cc4niwlIEMfbyfwK69mHlGkBkS2jyAa+WD/9EsAvLTsg3PtkK33HgtPwgSgHS:cIE/+9mA6f3+i/evM6FkKHgtPwB
                                                                                                                                                                                                                                  MD5:A3F48FD3F1BEC78E50C2A0AC48778C07
                                                                                                                                                                                                                                  SHA1:D5D3CF395EA00165B1EDDCD140CDA8C8CA14FC33
                                                                                                                                                                                                                                  SHA-256:B412593C72BAD6E9CD45B61EC6DBD606B8BE4C39CC6F2D0AB7C7500A1F5B08F7
                                                                                                                                                                                                                                  SHA-512:04B1E1D2E75840D5A710175AFE81819B6513F962317951397FC301F023CCFCA9395B264C0365D6A702BD3AE0D848E776A5E675B6681DC7C196221EE9EB5E15C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/39/2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg/180px-2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........T...........\.(...........;.........d.......................|....180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment, fire M9 pistols during a live fire training event as part of Rim of the Pacific (RIMPAC) exercise at the Ulupa.u Crater Range Training Facility on Marine Corps Base Hawaii June 29, 2018. RIMPAC provides high-value training for task-organized, highly-capable Marine Air-Ground Task Force and enhances the critical crisis response capability of U.S. Marines in the Pacific. Twenty-five nations, 46 ships, five submarines, about 200 aircraft and 25,000 personnel are participating in RIMPAC from June 27 to Aug. 2 in and around the Hawaiian Islands and Southern California. (U.S. Marine Corps photo by Lance Cpl. Adam Montera)....H.......H....Lance Cpl. Adam Montera.Public Domain....C....................................................................C.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 12, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                  Entropy (8bit):6.657644929018323
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q8UsGylTDXx9zRZ89F5ruR//ddwyzSedoayvEM9dT:HsVDB9P8Fp4/FdwyzduayvEM9Z
                                                                                                                                                                                                                                  MD5:BFDAE45034B7E6A9247B29ACF95DA3DE
                                                                                                                                                                                                                                  SHA1:7CA1656216C6BA611146E0025DD0CD273E6A4FC0
                                                                                                                                                                                                                                  SHA-256:76981DE53810EC4922109B635F82C59A6E7C75A3F089A84FDEC0D787092A4B71
                                                                                                                                                                                                                                  SHA-512:9F679E7582C638144798B2BA012C6909FEBF84B598FBB28FAB65496E531DDFF4A12A9D50FCB1AC0E1F08C864496581A4989FC6C222C3BDF3F7D3B75579E2FC73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...NPLTE.aX....+.....`V............,...~v.D8..../".."..f].XN.ZP.......O.......tRNS..p..m....bKGD...L.....tIME.......19.>...bIDAT..m.... ..P,...p....`.i.IKr..R.w..........R....`......w.#.D....Os}....V..;?jQ..$..w.>w..?..=...U...%tEXtdate:create.2022-06-02T10:22:12+00:00...?...%tEXtdate:modify.2022-06-02T10:22:12+00:00.N......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12895
                                                                                                                                                                                                                                  Entropy (8bit):7.965617987378322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FCmpmF+MZwYTXExMLScrZoxxpop1OphyEAwvOX:FdcF+MZbLrLzNo/Op1u4lwvOX
                                                                                                                                                                                                                                  MD5:ABD8C0AA3B673DDC93D0FE7BF3828FF3
                                                                                                                                                                                                                                  SHA1:D43E0D3531440A0F96042560EC196FA7074DE5E0
                                                                                                                                                                                                                                  SHA-256:CB46AB4B8C58DB1855E265937C4A725E89755F8E53BDFD80D3277254429C326C
                                                                                                                                                                                                                                  SHA-512:92E739043679736021EADFB514CB4D91A1B6A41E5CEBBFD47877EF8FF02C689102CEDDF353807CDA2A6056D2B6CBD0B102D3436DD7C350B5DD0CE642FC2B53AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...H.......P.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....9:vdvi..1cIDATx..|g..Gu.f..{;.W..%......pB1.)&@ ..@....$...q....j..e.&.*.z=:..Sv...3..d..M.....g.....3k..]3.....}.G_.`4...X.]...]. .........+.....o...b....|.U..G.....# ....k.1.."...v..r...u@...]`.d..&W.c%@...H...# .......C6......_. .......2v..Q...-......W~|.]..>..Ay..v\..{..O..&.JD..B..T.....K./#...........7....2....1Zx..=.)$....._"T.....Vb.A.8.:......_..9.G..;2 .X..R.7.....m....46..R.F.-.|..>3....z}S.Oo[.nO(..*2I..........>qc.e..].?. ...uG..b.".M<q.[..$.0.{.H..e.z?c.....a..F.........+.v..yc..+.\V.hPI9."....H...@.Cc..Wn...........`(........*Q@.../.H....!...|.....5_.R{:.Q(@./.....;m...Y..!o.m...8.n:.ST.d`.!.....}I"...s`..L:..G.n.X...o...o....W.n`.].K....7.....}.........Y..... ..4z..|.Go...S.o..)"...VU5..5.7\.".0}AD.@.... ......L.,!F7.M1..(.2.u...7...<..Ep......^NS...}.~0>...H..f.}..KnZ.8`h.p<l.i.7|..m.....'2..h$... .
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):253
                                                                                                                                                                                                                                  Entropy (8bit):5.121691172152088
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzTQol8S86AHYPVBbXN6Fi7KBBC:TMHd6FdmSq4HbD7KBM
                                                                                                                                                                                                                                  MD5:943A061143D996CAE8D33FE148FD71F8
                                                                                                                                                                                                                                  SHA1:F44EC8941A03795AEE28415585AC5F1AF7B0731D
                                                                                                                                                                                                                                  SHA-256:7407B58F99BAF2FD87C34A5FCA1CA4E13A1A3DFE343E3ECA3C63F974807ECA68
                                                                                                                                                                                                                                  SHA-512:D8A103DF4427D216163C3E48E35F296C65CC03AAC27B2E642624DE7A5D3ACBD352C8676EBFB68D252B8C6AD2FD14F44C217A86985899F918CE65AD9C0D00961F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/user-avatar.svg?943a0
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<g fill="#54595d">...<path d="M10 11c-5.92 0-8 3-8 5v3h16v-3c0-2-2.08-5-8-5"/>...<circle cx="10" cy="5.5" r="4.5"/>..</g>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x186, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):17232
                                                                                                                                                                                                                                  Entropy (8bit):7.953008642050819
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Z6QELAHjMxK92l5cv+QoSXj63iWTX3z+MwbR:wdijMxi25c2pSXj63iWTXjxwt
                                                                                                                                                                                                                                  MD5:9B775D4230201E38744A8982410875E0
                                                                                                                                                                                                                                  SHA1:AC1BAEAF84F46E57D85EAECC46569307AE282E18
                                                                                                                                                                                                                                  SHA-256:5F9CAAF79F992777CEB4BC2109E9BBF46F8B43A71D4D15BF08D3258212020854
                                                                                                                                                                                                                                  SHA-512:BE23004105D961B56E770893F6ACFAA55021B1CE3E576BE5360FA102AEE683D4EF77FF0EE98038DB503D60AB01D0B0F4DB3D7A1C07F1BE2B15952852DFB025F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................"........................................=........................!.1.."AQ.a..#2qB.$R...3Cr.4b...c..................................5.......................!1.A.Q."2aq.....B......#Rb..............?.3.-&.. ...nu.8<s.9=M_Y..r..$V...^/-J...1.....Q....O....r.....``._v..s..u4..3e.I..r.Tz..IF.. .(..du....@.e......*UI.....HM.@.8..#..TmN.X|..V....g*..A....:Y.\.P.|....RB.(~.fBFX...bFx..N>..'.X(.....[...g...I..v..3.. AN..1.)....0..1.?#....Z.x...3 .<..do.... .G...a.U....-...|.......%...Ig...#...';........B. .2.b.G.S.....C.`.A..0k..+.fP.w.s......:....fI..).$^Z..r........1.V.......F...03.=.....@.".t.w..)..@..`pX.>.......A...P3.q.+q..9...m<..<v....1..E'.q.1.3.=W..N.4..0!.p.d..pz....ti.).Y..b...y@*BT;6....|..={.].4vc.x.V...v.0.q.=..F...y`...X.K..,r}<..>z.eT0.o........G...B.K[q.uU.%....IU.+....k&8P. ..u...'1.bhAS.;Il....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment,, xresolution=852, yresolution=860, resolutionunit=2], baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11347
                                                                                                                                                                                                                                  Entropy (8bit):7.904667217004193
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3cc4niwlIEMfbyfwK69mHlGkBkS2jyAa+WD/9EsAvLTsg3PtkK33HgtPwgSgHS:cIE/+9mA6f3+i/evM6FkKHgtPwB
                                                                                                                                                                                                                                  MD5:A3F48FD3F1BEC78E50C2A0AC48778C07
                                                                                                                                                                                                                                  SHA1:D5D3CF395EA00165B1EDDCD140CDA8C8CA14FC33
                                                                                                                                                                                                                                  SHA-256:B412593C72BAD6E9CD45B61EC6DBD606B8BE4C39CC6F2D0AB7C7500A1F5B08F7
                                                                                                                                                                                                                                  SHA-512:04B1E1D2E75840D5A710175AFE81819B6513F962317951397FC301F023CCFCA9395B264C0365D6A702BD3AE0D848E776A5E675B6681DC7C196221EE9EB5E15C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........T...........\.(...........;.........d.......................|....180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment, fire M9 pistols during a live fire training event as part of Rim of the Pacific (RIMPAC) exercise at the Ulupa.u Crater Range Training Facility on Marine Corps Base Hawaii June 29, 2018. RIMPAC provides high-value training for task-organized, highly-capable Marine Air-Ground Task Force and enhances the critical crisis response capability of U.S. Marines in the Pacific. Twenty-five nations, 46 ships, five submarines, about 200 aircraft and 25,000 personnel are participating in RIMPAC from June 27 to Aug. 2 in and around the Hawaiian Islands and Southern California. (U.S. Marine Corps photo by Lance Cpl. Adam Montera)....H.......H....Lance Cpl. Adam Montera.Public Domain....C....................................................................C.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 12, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                                                                                  Entropy (8bit):7.227333165271834
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q8UtXvcunQFjF0NK9Gat2B6Qzy1+ICgnPvlORzSksI2EM0RPc:HHW50NK9bt46cq+IZn3lORzRR2EMec
                                                                                                                                                                                                                                  MD5:EAEF4893F3A62CEDE459BD98067F6469
                                                                                                                                                                                                                                  SHA1:3655A08E2C6D432D8DBA04781F4C10230B081B5E
                                                                                                                                                                                                                                  SHA-256:EC152865B10E36BE676D7789C5CD5FD371F8147E51860828966D905CDD663118
                                                                                                                                                                                                                                  SHA-512:7D7462761E8FAA3467BA9CB6CC21FE7A488F654321A01DA62E54A40FA0C203C6DB10B4505EE4C6B997E91B3365BE6323442C5D1250E7AE9A78C8E47C7B7ED923
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....Zu...&B~."i[o..u..Up........Qg..........6w.!il~..dx....2t....h|....s..Oe.........3u....q.4M.C[......r...............G^...CZ.0J..8.....................................Tj.cx...z..w...i|..............tRNS...........+......bKGDCg..b....tIME.....:..:......IDAT..m....@.E...V.v-.U....{..?.,......3.L.*.7......E`..J..5-.........3.O........d:C?.a.D....zy...Xg....l.`...=.?......x..r...O..$.?...V.......#.@.(...RV.8I.j..u...S#.)...%tEXtdate:create.2024-06-12T22:58:03+00:00.......%tEXtdate:modify.2024-06-12T22:58:03+00:00n./.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11070
                                                                                                                                                                                                                                  Entropy (8bit):6.730340538789431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cCa/Pg8G0oRZas1rC467yv1+nZq9IC/RoSr0etu:cCBN0+aAe467OCSZoSrC
                                                                                                                                                                                                                                  MD5:534DB5A61C6EB19586D13FAA68C7EF92
                                                                                                                                                                                                                                  SHA1:8C70717424DA07105A285A71F4FB4EA1A0795CBD
                                                                                                                                                                                                                                  SHA-256:A9A78EB4212C21A894CF92921E5756D46D0F37668265A8AE74F7B5A52CCC0F72
                                                                                                                                                                                                                                  SHA-512:19C32BD274D9BB4C23FE5C6F662AAE893867656422D98AF9B18F96F36F093EC7F0DB8CC0AC762E20239AE1EEF67D509ADDE14EEA3855F5D2973BE6F91993805A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/A15-303_on_board_HMAS_Canberra_in_June_2018.jpg/180px-A15-303_on_board_HMAS_Canberra_in_June_2018.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f...............................H.......H....Staff Sgt. Daniel Wetzel..Public Domain.....http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 9.74'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:description>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Members of the Australian Defence Force count tie straps as they work on the flight deck with MRH90 and CH-53 helicopters during Exercise Sea Explorer aboard the HMAS Canberra at Sea June 9, 2018. The helicopters and soldiers and sailors were practicing rescue and recovery missions as part of the overall Ex Sea Series 18. The series is designed to train Australian Forces and get them amphibious ready. U.S. Marines and Sailors with Marine Rotational Force - Darwin 18 are workin
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x72, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4811
                                                                                                                                                                                                                                  Entropy (8bit):7.914208627624516
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZqaDwykw5f9xQHJn3Dg7emH+RKKu8rt2INe05LsSNEHx:Zqvhw5f23wHdzIw05LsSaR
                                                                                                                                                                                                                                  MD5:AD362B8339156D8A741EE231CC4D2A38
                                                                                                                                                                                                                                  SHA1:51E50C8165439F5B115265287F852C88DD4381EC
                                                                                                                                                                                                                                  SHA-256:878532EAC6F9E0D27CB8FE998B462DA93DB3CA7F6BA0B7C7D2FD2E9D35EBB35A
                                                                                                                                                                                                                                  SHA-512:C1FDAEF255D12E4C5D2DC972D0238E5A302506BDC15C8AD857EAF85BFF289AB900A9E997F608A31D1190463A466B9A136589A3FEB50DAB30B3ED7C8A6C154D4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6b/KWA_HK417A2.jpg/180px-KWA_HK417A2.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................H....".........................................>.........................!..1A."Q.aq...#2..B.....3Rr..$Cb.................................$........................!A1Q.".3a.............?..C..1.....'.G....".{.....QS.b....R:.p..x.7Pv?...7&.!.YY..Q..mk...re.Qg..........."..3.|./..fO..EESS.K.3.V.U......v.P.|.....-.|.%..T..6.........T.G#.?....]Z8k.{/A...m../.YM\)5%].\..$..kV....~.m.]..t.S..R..:j...c........m....*............./.. hdp...4......C].y!.C2.v._R.o../.X.....O.(V....N..BY...I.c..t.I...u&..87#.\..&]..f+............1.f~)pe4...V.*.$...{..A.s.B.....l.M.u..,.~..e.8..kS...s...F.t.|v8.N..l.<...:.1...g\.7`.h.y..R....I...O..E.ft..P..j!....m{..1..T.TU..i..K."......m......^|.9.U.X..1d.... .VZh.6.8j$.(.z\.}+.b.m..}.0.U...^.QN..K....?A.8....(..}!TnI....,.Ujt...H...dk2.pGm....\h..w9.,.GI&^...i.....:`g.....8...q...1.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):134
                                                                                                                                                                                                                                  Entropy (8bit):6.341770906681943
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:+PZr0+52cVTF7iD4PLqpxJkRYNkzaOfY2kj4wt3JCiZ3Dln:+PZwDcVTF7iDU+ORKMYVtZTl
                                                                                                                                                                                                                                  MD5:35BC40905BED3327C36F3ECF7E759E20
                                                                                                                                                                                                                                  SHA1:C9A43C2C061C55E50FE91298F58F7E5A1F260502
                                                                                                                                                                                                                                  SHA-256:4A61278168212F2C62E58631F36BB55F3FBF5B8D41112CFC92DEE5F2EA102554
                                                                                                                                                                                                                                  SHA-512:7E6C1F2F5982ED5137B5C10AADAFFC8CD0FFC6D0B75FB8C460AB93567A243C800EFEE5D605233A26C9BD16845881A16C57D87BADD3E7B4789E94A38EFC614D47
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/23px-Flag_of_Belgium_%28civil%29.svg.png
                                                                                                                                                                                                                                  Preview:RIFF~...WEBPVP8Lq.../....O.&...L.'.^F.M.. ..G......m$.n....Cz.}3..M..E.3.4vs.......o..A{..\2..|..&....S..V....`.N.{G.?J).......<.&.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):412
                                                                                                                                                                                                                                  Entropy (8bit):4.820082516110166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Y5OTwRE+dQ0+qFOu3B3CM5DEX+Zu3/XvLisoIh/HDDz3:Y5O8ndu5sl9lu3/XvLisoIN3
                                                                                                                                                                                                                                  MD5:148A70009CA5973B4A6DE529D44B4269
                                                                                                                                                                                                                                  SHA1:6ABA6FBF668CB64AD246FF71E0B716B8CD94A2E0
                                                                                                                                                                                                                                  SHA-256:BF24F8D53FFB4E45F8E31B235E119397EDF0F8247F920292ED47CDC17CD20F30
                                                                                                                                                                                                                                  SHA-512:46F8C22F8196C3963CAF1D69C4C5C72D12B726C94F689E81536699ACE16C34B25B96792E3F8AA10568CA7A61319AC072376BA232B0F4F77D2550D89634989E07
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"batchcomplete":"","query":{"pages":{"43084442":{"pageid":43084442,"ns":6,"title":"File:Extenda.jpg","contentmodel":"wikitext","pagelanguage":"en","pagelanguagehtmlcode":"en","pagelanguagedir":"ltr","touched":"2024-08-07T11:15:22Z","lastrevid":690354215,"length":400,"protection":[],"restrictiontypes":["edit","move","upload"],"imagerepository":"local","imageinfo":[{"size":391758,"width":972,"height":508}]}}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg", baseline, precision 8, 180x73, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3217
                                                                                                                                                                                                                                  Entropy (8bit):7.323158161777044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:xIkgDYRliziWOCnbmkBOHSIYg4ZYS5J3T876qLwMDhviHDvQ0xwX7ff3qqxqk:xZGsQ2SIYhP87hHt6HD3xwX7qqxqk
                                                                                                                                                                                                                                  MD5:ABCF877D68963C19CA6C8996A5821F99
                                                                                                                                                                                                                                  SHA1:736F68097214018CB3E74EF4AF3DDC6551459A39
                                                                                                                                                                                                                                  SHA-256:FD9D7E01FADA4565057332D02DF63B6F6D612752BBBE80B24F9597C44106C9DE
                                                                                                                                                                                                                                  SHA-512:DE1B2D1195432879BB50E1710AF3B20DCDEA339DBE8DC6F638BDE2536B828DFA8A9F1F052840ECF5FD6088D99E4E9E93397D2582B3451918032737D8E04E8CB4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............lFile source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg...@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......I....".......................................5..........................!..1.."2AQaq....#Br..$%R..................................................!A
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9759
                                                                                                                                                                                                                                  Entropy (8bit):7.83888671134921
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tG0Nuup7KCBrXlx1TPvVzFIkzOz8GZUslWoatTXdRLw7okORNhr:o0rQCTdLnImOzT6eNudL
                                                                                                                                                                                                                                  MD5:9F2D72D10BCC0917F2BA6DAC64E1D823
                                                                                                                                                                                                                                  SHA1:1B8C04F64F7D56B7AEF122FE92272E5B98F1BF10
                                                                                                                                                                                                                                  SHA-256:4BF5155456177FEEDBFEA1C4A9B3C9882BF16BA4DC1FDF2E7444F9FF746B6E3A
                                                                                                                                                                                                                                  SHA-512:918C2828B47C88207F8B7970C0071EBEC1B34D747529B83C3BE556643566D19C5DD0A39113D68E0DA5798D794C3F17A35E0D54366BBB7A73E565D84B2FC25D02
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................x....".........................................@..........................!.."1AQ.aq.#2.....B$3Rbr.....%CSs.................................-.....................!..1Aa."Q.2.......Bq.............?..._N.JMJ_.$.5..{f+.....).d...../..............B.j:R.m...{i=6.iT..[.N......!..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3159
                                                                                                                                                                                                                                  Entropy (8bit):5.238910976009811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:YFxRBz5VzBwfi9viTt/YYKWuXCZ4CR75ekjzeZJ6hefj:wnnSSvCtQhXCZ4C95ekjzeZMYj
                                                                                                                                                                                                                                  MD5:0ADE08DDE7392B824AEF2A415E9FCCF9
                                                                                                                                                                                                                                  SHA1:816D12662CF38C37A5E43BE56C5BE5DD00686559
                                                                                                                                                                                                                                  SHA-256:1FA018FD3EE09E18AA9F4019ADA9FCA8EDD4B71D0BA6E2FDBB3A97CF0F45D55F
                                                                                                                                                                                                                                  SHA-512:53B01BE0F8A534A996E694D19727E89C2634F97D8EA385CFF6E79B3DB27E9D1F10C0B71DF4F2596F87AF21F3F67BD987B89D61F1F42EB305A3378A7E8A79B9F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/api.php?action=query&format=json&formatversion=2&prop=imageinfo&titles=File%3AHMEE-with-slat-armor-001.jpg&iiprop=timestamp%7Curl%7Csize%7Cmime%7Cmediatype%7Cextmetadata&iiextmetadatafilter=DateTime%7CDateTimeOriginal%7CObjectName%7CImageDescription%7CLicense%7CLicenseShortName%7CUsageTerms%7CLicenseUrl%7CCredit%7CArtist%7CAuthorCount%7CGPSLatitude%7CGPSLongitude%7CPermission%7CAttribution%7CAttributionRequired%7CNonFree%7CRestrictions%7CDeletionReason&iiextmetadatalanguage=en&uselang=content&smaxage=300&maxage=300
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"pages":[{"ns":6,"title":"File:HMEE-with-slat-armor-001.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2014-01-04T20:57:33Z","size":380564,"width":816,"height":666,"url":"https://upload.wikimedia.org/wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=30477044","extmetadata":{"DateTime":{"value":"2014-01-04 20:57:33","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"HMEE-with-slat-armor-001","source":"mediawiki-metadata"},"ImageDescription":{"value":"<a href=\"//commons.wikimedia.org/w/index.php?title=JCB_HMEE&amp;action=edit&amp;redlink=1\" class=\"new\" title=\"JCB HMEE (page does not exist)\">JCB HMEE</a> armored <a href=\"//commons.wikimedia.org/wiki/Backhoe_loader\" title=\"Backhoe loader\">backhoe loader</a>\n<p>A Talisman suite of vehic
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x123, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9074
                                                                                                                                                                                                                                  Entropy (8bit):7.939553566419197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZdBxM2TzZ29s9aoOvhGRxavg5W0sbzD51Wb86S+oh27D4E4eqgNK4dzYbnnY:ZrhZSD3GRxavg27EoAn4EkOKmzYbY
                                                                                                                                                                                                                                  MD5:85C8E8613EBE5955EBFE96A8CEA24858
                                                                                                                                                                                                                                  SHA1:44EB32D23904708556833CB6CAE4E16D3AA6E538
                                                                                                                                                                                                                                  SHA-256:6909ED518DAFF684FB94527F20DBFE89D11B6BDFAE22D13DAECE1D96049E3B2A
                                                                                                                                                                                                                                  SHA-512:DBD0D587877CD9EF673642AECDD0F18845629EF6F7CCB8087E1536FE5541F461CE70D6FDECFD4F1360B5A045F97F7AFEDB227D1261AC3293D5C580E2FFF5C206
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f6/Hawkei_DSC02320.JPG/180px-Hawkei_DSC02320.JPG
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................{....".........................................M..........................!.1A.."Qaq....#2B..$Rbr....3....4S.....%5cdu............................................................!1.Q.Aa..q..."....24B............?.c;8......J...(..6$..t%...B...s....B..,.>...e...8I*..>&...ix....Zwg..1.}I .....A..j.;....:.}...L.|e...P..K....V%.0.~..k.b....F...o.......o.-.u.y........DuCy$..6....3..q.......}.G.7.1...Y"D....#.T......y....~..&b[1...d!.[..[G....,(..2.X........t.7..[...[\#F...N+..!I.......*......H.yua*]...Ge....w.x....S3>.f?....>.H.!......{......Q..p.....S.}..?.<...{.S.:p......qbUS.......8..<.g_...O,N.u.q"...L..6.....8.URs.1%.B*..)M.. ..S.........|.4..C..SR?].i.....!........"3.i7.RTo.zx..h[.J...4.H.t..U.+.....Mn.;!.s}=._.q53T...@=..m..Q.......AH6EeM.&*...3.G.[.....XT_*P..J......1(..a*j...*...m....!.7.1..'.*......Wq5.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14497
                                                                                                                                                                                                                                  Entropy (8bit):4.6939862923456275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RCECSNZGWsSF+Dn8CZH+Zt56MW+WMU5Ww22lgFmc8C9KzdjVBGZlI+u++MjecKaw:RCECSTGUF+Dn8kHWn6MW+WMU5Ww2PZ87
                                                                                                                                                                                                                                  MD5:A170EFE4E42EC127CAE97B83004F2C1B
                                                                                                                                                                                                                                  SHA1:4E3582F7DE0869ACD870B27E65975105305BCA28
                                                                                                                                                                                                                                  SHA-256:F9B6BCE5FC3267A22BAE63166B81F647EAFE1C223812A2440A83B1157FBF3E42
                                                                                                                                                                                                                                  SHA-512:E25383CD47FF07CFBAFB46539D758709B906FCAEEAB698017528AE8DD5C6AB3B7A842858B5561622A0998BD4DA1919E3D3C48B38FE19D1464F61C14DF157A8A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// <source lang="javascript">. ./*. Site-wide configurations and start of the ImageAnnotator gadget. Split into a. separate file for three reasons:. 1. It separates the configuration from the core code, while still. 2. making it impossible for someone else (e.g. a malicious user) to override these. defaults, and. 3. makes configuration changes available quickly: clients cache this file for four hours.. . Author: [[User:Lupo]], September 2009. License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0). . Choose whichever license of these you like best :-). . See https://commons.wikimedia.org/wiki/Help:Gadget-ImageAnnotator for documentation..*/..(function () {.. // Global settings. Edit these to configure ImageAnnotator for your Wiki. Note: these configurations. // are here to prevent them to be overwritten by a user in his or her user scripts. BE EXTRA CAREFUL. // IF YOU CHANGE THESE SETTINGS WHEN ImageAnnotator IS ALREADY DEPLOYED! Syn
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14598)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15145
                                                                                                                                                                                                                                  Entropy (8bit):5.214324887811267
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BSA+HwHmH89Hp9Hj9HM9HCZLEJBZLEJ7ZLEJr:BSA+HwHmH8Dp+AZLEJBZLEJ7ZLEJr
                                                                                                                                                                                                                                  MD5:41BBE01EF0AB71FCEB027F9AB34F95D9
                                                                                                                                                                                                                                  SHA1:BA742227489352E16AC45FD8973A347A21C8D0F8
                                                                                                                                                                                                                                  SHA-256:648142EEAAB161DCA20A2DDAB584D22E840449C9C626CCEA01FA171ECEC21EE9
                                                                                                                                                                                                                                  SHA-512:39EA1616B83DEE6B6970CF4A795EF201A7F356160BCB9DC8FEA34280888622BF345B35F9AC638A4994F3B2D1EFF4DF56F426C9AEE81341E471DC2E647A1F9559
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=a1aiu
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@qhrcu",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                  MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                  SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                  SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                  SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                  Entropy (8bit):7.4468430255258315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:lZ4EnVSytTJ+sZANy91OnlUUujWEO6QVNX3SctQn6xmgKp4sD36/i/qOKrSv1Niw:dnV5tTb391Ol8j/QrNIzgdyK/i/qOKuD
                                                                                                                                                                                                                                  MD5:F28E13C0FC486FF3AB1899E0A9647DBE
                                                                                                                                                                                                                                  SHA1:1DAA2E44B33109ADF09B60F48B6DCFBD11306B2F
                                                                                                                                                                                                                                  SHA-256:6860A09F536C4C466BA8EDBA3DCBED5FC4994488793C9DEF0BACAFD3024EBF07
                                                                                                                                                                                                                                  SHA-512:BDDCF9AA517877F427B67A56BD1191BB0671CA17A03CDDF2054862F3C1044C2C4CBE190F546243F41E2BAE20348B2293EF122D80451E70D72F38F67990A7D15D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......0.$%..[.......Y..k.Q2I.w..C.4Hq4.;...0.l[...?.M.K2.|..1....=d..."*X.`.."v..$...../...a.. ...\..A..t.....,/f.......{F..w..Y.L'`....@2.A .D96...M..?...=r.'..5x...xi.+7$...i6.W..r..of.`f......(R+.MO...T^.]...nT9..8.(..Kq.@.-..'..F..*..~...O.Y.xE.KD...m.d.S..J..=..#.`,........".y.r.75..!..V....^w&....`..@JQ........5L..]....b(.h..j<[.....R~m9..K"x..#.E....c.R.....s..m../..L......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1050)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):267758
                                                                                                                                                                                                                                  Entropy (8bit):5.384533767285952
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:zVnhjz8jQmTxXqqWxb7IRTtpP+Ql7uaWg5jNvYfyQVtTRzy8ygqwzFgpbr5:zNF8jQmTxXqdxb7kztckNAfvTzgZ5
                                                                                                                                                                                                                                  MD5:170C3AA1D8EC161903A3DD3B12557290
                                                                                                                                                                                                                                  SHA1:E8ADF656F17A0A031A6C5A59ECDE72865689E95C
                                                                                                                                                                                                                                  SHA-256:C477A0A14FAD271EE32ED359B78A7B64A3300E21A7740BD7CEAD4F28BBD8D0B1
                                                                                                                                                                                                                                  SHA-512:794CA4CB41CF93F4603BB78ED1B29182945958032A6655A7CE691FBD2080F1D9E70556E146D543DB90012ADE6C4FA25699F1A402C8DC163163668DD0AC83021D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=vue%7Cwikibase.tainted-ref&skin=vector&version=1t4ca
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["vue@254op",{"main":"resources/src/vue/index.js","files":{"resources/src/vue/index.js":function(require,module,exports){(function(){const Vue=require('../../lib/vue/vue.js');const errorLogger=require('./errorLogger.js');const i18n=require('./i18n.js');const teleportTarget=require('mediawiki.page.ready').teleportTarget;Vue.createMwApp=function(...args){const app=Vue.createApp(...args);app.use(errorLogger);app.use(i18n);app.provide('CdxTeleportTarget',teleportTarget);app.provide('CdxI18nFunction',mw.msg);return app;};window.Vue=Vue;module.exports=Vue;}());.},"resources/src/vue/errorLogger.js":function(require,module,exports){module.exports={install:function(app){app.config.errorHandler=function(error){mw.errorLogger.logError(error,'error.vue');mw.log.error(error);};}};.},"resources/src/vue/i18n.js":function(require,module,exports){module.exports={install:function(app){function $i18n(key,...parameters){return mw.message(key,...parameters);}app.config.globa
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9900
                                                                                                                                                                                                                                  Entropy (8bit):7.945240694152004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:pS/GzwU8Aic274lckn/yq5vaheJn++ha2VEuKPeO:Q/GzBSL/eiK++l2PeO
                                                                                                                                                                                                                                  MD5:807E20F6A6A24E3FA11FBE00BE027F59
                                                                                                                                                                                                                                  SHA1:EE8CD69D5C6625DB405DB2F38A224D2BC4B4A12C
                                                                                                                                                                                                                                  SHA-256:C5827C1BFBDCA78EF195431CBA28CE601DBC3615517B7EE7C28DAB90A5696E0F
                                                                                                                                                                                                                                  SHA-512:FC2AC612F1E409B0800C16CAE91299A83497AA95BC9514650BAF276A42D3E852C248AC4951F1604891157B9435E2480ECA99CF8706ABFBA9D8522EDC0277C070
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f1/M72A2_LAW.png/180px-M72A2_LAW.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......?.....I..)....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.!...%X^......pHYs.................tIME.......$)Xg..%.IDATx..}y.eWU.o.s...o..*.I*...!..C.d@.T....D..d......](.mc..b7..(4S..4.. !....T.2Tj...{.}..s..?..}ewV..^.*..R.jU...}~...{x_.....h......@.n.?t..O....]t.m..k...k..DS....v..U..O....9...z.c...o...u..{'......n..n...._.<....m;v.......8g.....D.,..on`}m. e....L.}.._...y.8kQ.. Bi..8g....N.kk.bD.n'.oBDX.z?......?.i..-...z....1.~.(....MW_.|...+'.z....e.{.!.....p.U..n....?.....Lou..c.p.....w.....h.G.6.....}...... ..$'.TO..p....Gp...v.............c....6_....H.~.*C.&K#_..yk.....c....vW..0......yY...r0D.=.g..bP I.}.;k3.s..<..H.....(i....L.......a{.._....>.}a..ib...w.w...k..8...M...$.K...nN..%..O=...%.W..wZsi...Yz...../..s.Nr03..Z.t?OR8..N..Ui......W?....!...A.x.p.%.,$y..s...5|......>=...(.w...[..Q...T\Ye.R"...i..I..jsP..G..eJQ....b..8....*..7........./|.~...."......0..O.......gQ.c....];.iO...h.N.2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4150)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):59076
                                                                                                                                                                                                                                  Entropy (8bit):5.1990251040463935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ax50blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qD:i50D/pzBPhjq3d+jhVnJaRl6aTpzfc
                                                                                                                                                                                                                                  MD5:60E0BC5EA7296A2BC1DE43600ADD1694
                                                                                                                                                                                                                                  SHA1:F39F4E7F06D63236058A7CD65A31791D49930DC8
                                                                                                                                                                                                                                  SHA-256:FC1188070ABAE70DB50D1B40681EB3EF1BF585FF6D75FF152333F61A9351A985
                                                                                                                                                                                                                                  SHA-512:230BE26C57E78D7C7B01C9B4930D6ECC2292557989BA980053C6F401866162D5A56FCD4ABB550E88D716AB5A8BC8AE628538F20097EB973CEF28113B5F2B0138
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=kl6de
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 186 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13602
                                                                                                                                                                                                                                  Entropy (8bit):7.96478779135078
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:luWmSu6vYyxSrRgefzqEGhw1CVNm3VZPAQN6:luWXWyxWRbfuH2MoZPbN6
                                                                                                                                                                                                                                  MD5:1D21BF349EBCF32D06043D7834F3CC99
                                                                                                                                                                                                                                  SHA1:6351F95A6697F0C209A9C081DFACBD2F44FF992E
                                                                                                                                                                                                                                  SHA-256:D45EDE9C1FB1F259D461A3F9B2F347777DFB9B80EEE547B47073E2D77972ED53
                                                                                                                                                                                                                                  SHA-512:FD8E7D77A9E54B99293C40015453C0A528809E3E40D72FD539E5DD09DD54ECCE17A7E5E9D6EE13BADB92009690EEFCAACE9DD3CEB1F242A97C907CF8F54B5FDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......B............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..$...$..P$......tIME.........X...4.IDATx..y..Gy....[.~o.Y...J{I..........xA...3.v{i..9.q.....3s..3..L..;6`c...Al...]%.TkV)+..}{D....,..&d#..:%e.n.7.....<...p.9...........9..%..........'y....q....n..9........O...I.>...*....caa....g...7...xzq.V......}....:s..i.......%%B.?'6.(....5..9JI.. .8...<p.# ........k.B.R.2./...v,//s..y......<gO.......}.A..5..@k..5Z....!A@.eX......i..f9.R.%.H.....y.k.r...LNM.').Vt:Mp.%.Rn. G%..nA].........'O.!.s.<.....g......O..B).........()....D....s...059Al..1:.$.......I......7.[.H.?d...v..3.j..uj.i..].........'.=..<..;.T.].. P.n..}.C4.5B?..:..,.)......h.u.>u.k.>...i...A.0.a.,M9w...dI....w~......?..W...ZX.Z..t.&....@s`........}.........h....n.....j....J..,.n!%RH...=s.8I.}.4I9u.....f.A..`mu.x.G"i.Oa....,......e.}\.....]S........@.~....5.x.Qz...4B...9.O...J.!..%.Y^ ....Z.A.)5.H.,.Tk.....pEA..q..c..(..G...T.T.L.".
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14497
                                                                                                                                                                                                                                  Entropy (8bit):4.6939862923456275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RCECSNZGWsSF+Dn8CZH+Zt56MW+WMU5Ww22lgFmc8C9KzdjVBGZlI+u++MjecKaw:RCECSTGUF+Dn8kHWn6MW+WMU5Ww2PZ87
                                                                                                                                                                                                                                  MD5:A170EFE4E42EC127CAE97B83004F2C1B
                                                                                                                                                                                                                                  SHA1:4E3582F7DE0869ACD870B27E65975105305BCA28
                                                                                                                                                                                                                                  SHA-256:F9B6BCE5FC3267A22BAE63166B81F647EAFE1C223812A2440A83B1157FBF3E42
                                                                                                                                                                                                                                  SHA-512:E25383CD47FF07CFBAFB46539D758709B906FCAEEAB698017528AE8DD5C6AB3B7A842858B5561622A0998BD4DA1919E3D3C48B38FE19D1464F61C14DF157A8A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:ImageAnnotatorConfig.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:// <source lang="javascript">. ./*. Site-wide configurations and start of the ImageAnnotator gadget. Split into a. separate file for three reasons:. 1. It separates the configuration from the core code, while still. 2. making it impossible for someone else (e.g. a malicious user) to override these. defaults, and. 3. makes configuration changes available quickly: clients cache this file for four hours.. . Author: [[User:Lupo]], September 2009. License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0). . Choose whichever license of these you like best :-). . See https://commons.wikimedia.org/wiki/Help:Gadget-ImageAnnotator for documentation..*/..(function () {.. // Global settings. Edit these to configure ImageAnnotator for your Wiki. Note: these configurations. // are here to prevent them to be overwritten by a user in his or her user scripts. BE EXTRA CAREFUL. // IF YOU CHANGE THESE SETTINGS WHEN ImageAnnotator IS ALREADY DEPLOYED! Syn
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 180x129, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11617
                                                                                                                                                                                                                                  Entropy (8bit):7.954206162070547
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0mESFkF4azumBOeC/yqoYU7DEF2sOs4VKCYoYIeXGfVd/M4ZzUtejge:GSFOBUqDf8uKCZpe0VdBZzUteB
                                                                                                                                                                                                                                  MD5:94243494643A0BEF445F9B7022F5909B
                                                                                                                                                                                                                                  SHA1:E875EAAB84F0945F5629E04E73636DE2953E1E19
                                                                                                                                                                                                                                  SHA-256:8579602D165E71CC7EE23CB5FF27E06D746501A762DC4D9C8C8AA7ED4DB17BE6
                                                                                                                                                                                                                                  SHA-512:540A97C0D6A0A0B65A0B03C76F24B8DB43E7FA22D1B67B3AE83C93B3CC5B1AE313568DE0B2AC29D747B45761185C05602209E20D37A9FAA5C1C25223CCC588BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((....................................................L.........................!..1A"Qa.2q..#B...3rt...456bs....$%Ru...CDFS.................................../.....................!..1A2Qq.."a.....3B....R............?...e.S..eS).Y)]R6$....=.k....I.z..(...c#..,.F..n.,e@...M.4.l.~g3%...#jY)...i..v..!.#.IK.._.%s...NS[..4........+....B..9E;.$..J.(..Hc.}......(.&..K......I.$.an.8k...3C.*...*FfT..k....{.GPnI8<..H........=q..9..Xw.7.bt.....gB...[V..l.?"A.....|.L....*.....@.....z..<t.@a..-]O!.CH..M..........E.I.4...7....`........&S[.q..$.&........<5E.f......f..d..H.8B.5...{......&..|."X!.:.J7q.n.%R..I..%...H..5y..5.1i.P.r..%o.J...#.9..4b.......Y.&x.....i....f...4a.J.H.O^.7.M..h.&....5c.F....317.o..0P._3$.h.f.,w.*@P6..S.p.h.8....*8...)b...]..=7........!{?,*.f,.........j...Zx.ji%.h...-GD._...#.d.......Z
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, description=An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercis, xresolution=718, yresolution=726, resolutionunit=2], baseline, precision 8, 180x115, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13356
                                                                                                                                                                                                                                  Entropy (8bit):7.867187688182117
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rRsiFhtxLIjnsbdXhCmQAw2uqBhXMyXbVnulpJ4wPmvs:rLtosJxCmHukhXZXcpZ
                                                                                                                                                                                                                                  MD5:C295E9D1BBF0886D3F8E642D5249CFE0
                                                                                                                                                                                                                                  SHA1:4CE1BFBDC59DA74E867ABDD77B188783DD5DB8DA
                                                                                                                                                                                                                                  SHA-256:90FD426F0B8F1B6A90C23A5AA6699C6120FE7EEC0037DFA663E2768B15CB6E60
                                                                                                                                                                                                                                  SHA-512:BEA533324B1A1A3BF82EE3D0BFFE1513F754EF16FD31A5371A830161A39F74B0B8448789F8316BFFCE3AEF1EF1918D0C7F1EF839036C37F33B90AE4BC9CF2D88
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............w...V.........................(...........;..........................An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercise Super Garuda Shield on 5th Marine Training Center (Puslatpu), Situbondo Regency, East Java, Indonesia., September 6, 2023. Super Garuda Shield 2023 is an annual exercise that has significantly grown in scope and size since 2009. SGS2023 is the second consecutive time this exercise has grown into a combined and joint event, highlighting the 7 participating and 12 observing nations' commitment to partnership and a free and open Indo-Pacific. (U.S. Army Reserve photo by Sgt. 1st Class Austin Berner).....H.......H....SFC AUSITN BERNER.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):717
                                                                                                                                                                                                                                  Entropy (8bit):4.640886356106355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TMHd6FdmSGv2JqcHgUbGPOPsClYzFMtSpuRAmFJ2ftRKUbj4KJ:2d6Fdm9XFOUSNgQA62rnj4KJ
                                                                                                                                                                                                                                  MD5:80B0B75D3C039A65D579D559184027DC
                                                                                                                                                                                                                                  SHA1:A9DF66E36FCCD59FA20C6ADFEFBFA55C33F9285E
                                                                                                                                                                                                                                  SHA-256:823C8AEF742F2729605C57EFFD5DF3D52C8692B86A4726B4746EF5D48CC2B607
                                                                                                                                                                                                                                  SHA-512:7AF1C860980401F7D0159C3AB10C1C8A9ABC8C4BCAB3610100E44E8130E1E0509BC0C83E9367E178FFE8F73A4342363BDD79B9D3756EB406D057AB16EEFE5F5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<title>...language..</title>..<path d="M20 18h-1.44a.61.61 0 0 1-.4-.12.81.81 0 0 1-.23-.31L17 15h-5l-1 2.54a.77.77 0 0 1-.22.3.59.59 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a11.62 11.62 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.43 13.43 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.19 17.19 0 0 1-5 2.1q.56.82.87 1.38a23.28 23.28 0 0 0 5.22-2.51 15.64 15.64 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.11 8.11 0 0 1-2.45 4.45 9.11 9.11 0 0 1-2.46-4.45z"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 21 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):405
                                                                                                                                                                                                                                  Entropy (8bit):6.469585903393422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7GEU55Nv3/7NBEi43u05xzSkTJEM077:rjNX7rd43TXzRFEMO
                                                                                                                                                                                                                                  MD5:44B1141B386DE4595077D646E5379374
                                                                                                                                                                                                                                  SHA1:3D2324725E39A9BDF8E909471FEA2AAFE5B990B1
                                                                                                                                                                                                                                  SHA-256:8DF0266E2FB01AFD2F64FED0E7D2D855C40D38DD35643185E7B00249C79486D9
                                                                                                                                                                                                                                  SHA-512:48E3B2E8D36E7A2E00DAF03646598AAC78BCDF201DB0A0E3463F122F69BD4B0E652A8A171254F383CFEA02DFB780B40F5394B43C61B56819E03AEC6E556B6AD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE../.C^...~b..t..k.../.Oh.... [h{.....~..w..G^.+Fw......w......tRNSFT...bH.......bKGD.{.l.....tIME.......(.<F...GIDAT...9..0.CQ...!...%v....._hF(.X.J.W..9j....4.@.@C.....c......e........n:..j...%tEXtdate:create.2024-07-24T20:13:10+00:00.s.....%tEXtdate:modify.2024-07-24T20:13:10+00:00l.......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 180x113, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7437
                                                                                                                                                                                                                                  Entropy (8bit):7.784791919422926
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uGvcPqGV01V1qxKQYWrSCe27Dy8MWv0b2oeeE3DMWFS7rnLwlYOVd7Cr1mZZ:uGveVGbqibKDy8MWv0bSeE3IzHsDdMmb
                                                                                                                                                                                                                                  MD5:0A4E33442D3479B7B3603E60932B296B
                                                                                                                                                                                                                                  SHA1:BE87B2411FC5AEAC845B32C5B822E4E2190D7BCD
                                                                                                                                                                                                                                  SHA-256:ABBDD342132417A056378CC7484F8232744B924EA1EBB4AA0EB4945A6DB748C7
                                                                                                                                                                                                                                  SHA-512:BD79421D361AD07A261A4E0953EE91E896BBE3CE6CD85AE12295DE8DA53EE89A31CFD9FA690C7D66DE6BE1DCDBCF3971361888A44C21C5E898838EB168594535
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......q.............................................D.........................!.1AQ.a."2q...4Br...#35Rs...6...$...Cbt................................,.......................!1A.Q"a..2q.BR.................?.....................s<m..O%<..........jJ..4....P..aGi...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):327
                                                                                                                                                                                                                                  Entropy (8bit):5.974394962651097
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4ylHuUyKCgGihQRuWWyCGPOlzgNkE1oEM051fp:6v/7QmuUFgRNYflzSkqoEM0Xx
                                                                                                                                                                                                                                  MD5:3613F91492E7C4222BF9F924DB57828B
                                                                                                                                                                                                                                  SHA1:A86B53A8F266C724E10EA21FADD404E603DCA984
                                                                                                                                                                                                                                  SHA-256:674BE5954C8F5AE1153BF46FB95D3C8CCDDF719ED2BB48A7F86A513B15764396
                                                                                                                                                                                                                                  SHA-512:B2A7656AAF6CC65CFF02738A643F3F9055844EF00AFAAEDE2BAE3AFC71474DC79D78ADCFCB5F5994DDBA7A4EDD8F8DC753B4B8B83382C55D01EB0C53F5E60C18
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE!E...(......So.!F.........tRNSU[.}.....bKGD...L.....tIME...... ..5...%IDAT..c.D...r8J...`....r\...!..... ...."...qt...%tEXtdate:create.2024-09-02T21:18:31+00:00......%tEXtdate:modify.2024-09-02T21:18:31+00:00..{.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10018
                                                                                                                                                                                                                                  Entropy (8bit):5.703298367158946
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ks1L9t88O6mBuTOo4GtZ8VtXjD7S2DYuRtQVGktW6t+MtbsmQqJ1TYmzCCxzExTc:HL9t88OTo4GtZ8VtbRYuRtUGktpt+Mt5
                                                                                                                                                                                                                                  MD5:7DA3641E0DBDBBCFED6DCE5FD0A8E415
                                                                                                                                                                                                                                  SHA1:D1A0023B1174862015A4CFADB6593A91909CAC2B
                                                                                                                                                                                                                                  SHA-256:4BBC6EAFA0DDEAE386D126C85764F0A184E209440956185167D7A8C0018B7EDC
                                                                                                                                                                                                                                  SHA-512:3E5BED65F22C149345BED0730C566EEE4602233AD18D9021E5F0EBF643B7E6A169C5C48BAAEF21122EAD7115F2F429771450EEB3518EF5699DAE23D9E2427FC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=ext.gadget.AnonymousI18N&skin=vector&version=1no9e
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.AnonymousI18N@78w4c",function($,jQuery,require,module){(function(){var conf=mw.config.get(['skin','wgUserLanguage','wgContentLanguage','wgSiteName']);if((conf.skin!=='vector'&&conf.skin!=='vector-2022')||window.AnonymousI18N){return;}window.AnonymousI18N={rev:'r16',cookie_lang:'AnonymousI18N_lang',cookie_decline:'AnonymousI18N_decline',cookie_expiration:10,documentation:'https://meta.wikimedia.org/wiki/User:Krinkle/Scripts/AnonymousI18N',msgHelp:{'bn':'.... ........','ca':'Llengua','cs':'V.b.r jazyka','da':'V.lg sprog','de':'Sprachauswahl','en':'Language select','eo':'Lingvoelekto','es':'Seleccionar idioma','et':'Keele valimine','fa':'...... ....','fi':'Valitse kieli','fr':'S.lecteur de langue','gl':'Seleccionar idioma','hu':'Nyelvv.laszt.s','hr':'Odaberi jezik','id':'Pilih bahasa','ja':'....','ko':'.. ..','min':'Piliah bahaso','mk':'.....','ml':'... .........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=ROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field train, xresolution=832, yresolution=840, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8825
                                                                                                                                                                                                                                  Entropy (8bit):7.735865056819892
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HpUG0vhH1U3n1+0NxEcGxpQ9j4hXWM3Kl4tK+SFdheT:H058+QxBGLbXWM3K2tEr+
                                                                                                                                                                                                                                  MD5:DD92629C3CB09B10C1DC3D03A7204BD8
                                                                                                                                                                                                                                  SHA1:DD06BA4C7B9849FA6F53A66041434447220799D6
                                                                                                                                                                                                                                  SHA-256:715D5E72F0B19AE165C9E5D6B478CCF24AE79ED04707FB99A79F6EB4570F9A23
                                                                                                                                                                                                                                  SHA-512:14011D1C5EE9A08D6B9BCCA9F45A9B314448A55FCD866B9A280DAAA5324BD382ACF17BFB24EB38BBAC0ED751C38A70B4BF5619A1748478A058A14C7417CEACDE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/10/Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg/180px-Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........@...........H.(...........;.........P.......................n....ROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field training event of Exercise Talisman Saber 2019, at the Shoalwater Bay Training Area, July 7, 2019. During the exercise, U.S. and Australian forces utilized M142 High Mobility Artillery Rocket Systems (HIMARS), AH-64 Apache attack helicopters, and High Mobility Transporters (HMT's), and showcased how the Combined Joint Task Force 667 communicates and maneuvers together as a team. Exercises like Talisman Saber provide effective and intense training to ensure U.S. and Australian forces are capable, interoperable, deployable on short notice and combat-ready. (U.S. Army Photo by Staff Sgt. Nicolas A. Cloward)....H.......H....Staff Sgt. Nicolas A. Cloward.Public Domain....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none..........................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 972x508, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):391758
                                                                                                                                                                                                                                  Entropy (8bit):7.779277475806431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Yw8k2Kf14JCu18rdnfVWSvh6zpxYFl73Woo3H+1g6YquEOdpJ3CCLHAaF0Z6s:LP2q14Jh8r9fVW4MpxYz7u1ouEObJSCy
                                                                                                                                                                                                                                  MD5:00ED493691F726DE5781A1AD7325D882
                                                                                                                                                                                                                                  SHA1:42BC994F1795E0C52967F2BE5B5F315B5050DC5F
                                                                                                                                                                                                                                  SHA-256:D598E0BA9325C1F568EC7C745DA8A0BFCB0EEDCFFDA07F4200E901C7AF2FDB06
                                                                                                                                                                                                                                  SHA-512:8F711E15ADAC761E1FCD3EB3D34021DC97B3B455259F0E09A72F681E100D37622C0E9F15B99DA8530F38FCF0856D508225CC9740984D655DE0C827EF2ED20EC4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/8/8d/Extenda.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?.<u.[J..../...|I....i..<w.i...>..s.o.F.s.?....3..?.S.........x....!..OV.Y..n...6...:w...L....B.[s..."....Wv7...|..G.b..-...&|>>.k......~".........(..U.9...?...|t.^........f_......6./.?....>!.....,k..z..H<*.!.e.r...O...o.w.....},>'..|..g....V^...>........[....~...J..|&.?c....>*X|1..3.....x.......K.......(.2:`...5...i......<Y.w........zo..A...xsZ.4..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):189800
                                                                                                                                                                                                                                  Entropy (8bit):5.140260765401818
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:IAOmyjV45Q7NWbQan58O+2IT7ECJkaSnfnCnZ14oVjyat8VL:IAn5YWkan5+2IzJkaSnfnCnZ6oVjdt8B
                                                                                                                                                                                                                                  MD5:6BB400D4E3F192B8CF90E230798FB241
                                                                                                                                                                                                                                  SHA1:362FFE16D4981F01C43FB089769E9F907400AF58
                                                                                                                                                                                                                                  SHA-256:91F407DAED353F1EEF48484F9AEED83B566DD46D9AA0DA42187E75FE66829D7B
                                                                                                                                                                                                                                  SHA-512:05F4C2266BB35E61FCA2D07CC91DCFF1A312F0E9F9DB732D76E15105807D200267FE9A252AB26E33BA5A9E1843E1C9B75DE0878BA49992E1DE35F61F9535BCBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):50398
                                                                                                                                                                                                                                  Entropy (8bit):7.965511142844022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:KyyI3kW7TWZU6vsRTlrFVdVPZ3D97zwflZhWFzMCtsB8e2FbzGuT6mQrMouKpHr:KyDU5HvsrFlPp1zwl0qX2FuyQrMJoHr
                                                                                                                                                                                                                                  MD5:EB61AFDFCB17D992DA3B5C1EDA28AD39
                                                                                                                                                                                                                                  SHA1:85083A919134713D90A60DC1AA5422D00BA529A7
                                                                                                                                                                                                                                  SHA-256:AD687BE78831B87611DCF7677C2D7A58EE8F3CE65E54B8B9EF3D3CD3EBF2855E
                                                                                                                                                                                                                                  SHA-512:51B606B54F25B94DC3DF6A15614A8BB5BB087FA0F17332056CB13BA70929542851597F528848203911AD17124E7285C43A079CAB46511BB06E3C44E428A27EB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/20/Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp/180px-Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......x......O.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....1.Z.A.....IDATx.L.w...u...s..O.U....w.t.......(..)...."fv5........11.Rh...Y...(J.(.. @...@{.]..MfV..?{.....^..."2....=.q...]./._.|..1*S&#...8.8..;...r.!..................g.!$. .G.D...CB..G.r|.._9..u"N.s"N.H.....b6...;.....m..:K.\2.QD..`..E...&.E]....o....1........F{q..I.@5.(.F....(...)a.{k.....|..[.|...?..[>..0..Pl.^L..H....S......;..l}.J.r_.....<.w..;}....Do..M..t.t...A.....kcl.e.I.4r.h.1a4. B..........pd.K..b.O....x...........n...."0.(e..}.> .....H>...^.....-...@..B..{...n...8R....@@B...s...pV.....1...x._..../.`..3..<..{[...Q.........+J..>.7.-'=.....^.....7........3....x.^.P..1..)@......N......./..<..xkLU.R2B.PD....K..{.......!.......=m}U..".Df..D5....{..vlu..Y...M"Y{.$.3n....V... 9..b........3Z.58.DQ+M....Q..`..D"%....:km....'i+kI.}.p+...........7F7M.MC .....2..y.c.{.!8J.g.3.....x..... .#.....(!,.2....5.......D..0....@.E*
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x186, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17232
                                                                                                                                                                                                                                  Entropy (8bit):7.953008642050819
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Z6QELAHjMxK92l5cv+QoSXj63iWTX3z+MwbR:wdijMxi25c2pSXj63iWTXjxwt
                                                                                                                                                                                                                                  MD5:9B775D4230201E38744A8982410875E0
                                                                                                                                                                                                                                  SHA1:AC1BAEAF84F46E57D85EAECC46569307AE282E18
                                                                                                                                                                                                                                  SHA-256:5F9CAAF79F992777CEB4BC2109E9BBF46F8B43A71D4D15BF08D3258212020854
                                                                                                                                                                                                                                  SHA-512:BE23004105D961B56E770893F6ACFAA55021B1CE3E576BE5360FA102AEE683D4EF77FF0EE98038DB503D60AB01D0B0F4DB3D7A1C07F1BE2B15952852DFB025F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................"........................................=........................!.1.."AQ.a..#2qB.$R...3Cr.4b...c..................................5.......................!1.A.Q."2aq.....B......#Rb..............?.3.-&.. ...nu.8<s.9=M_Y..r..$V...^/-J...1.....Q....O....r.....``._v..s..u4..3e.I..r.Tz..IF.. .(..du....@.e......*UI.....HM.@.8..#..TmN.X|..V....g*..A....:Y.\.P.|....RB.(~.fBFX...bFx..N>..'.X(.....[...g...I..v..3.. AN..1.)....0..1.?#....Z.x...3 .<..do.... .G...a.U....-...|.......%...Ig...#...';........B. .2.b.G.S.....C.`.A..0k..+.fP.w.s......:....fI..).$^Z..r........1.V.......F...03.=.....@.".t.w..)..@..`pX.>.......A...P3.q.+q..9...m<..<v....1..E'.q.1.3.=W..N.4..0!.p.d..pz....ti.).Y..b...y@*BT;6....|..={.].4vc.x.V...v.0.q.=..F...y`...X.K..,r}<..>z.eT0.o........G...B.K[q.uU.%....IU.+....k&8P. ..u...'1.bhAS.;Il....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):279
                                                                                                                                                                                                                                  Entropy (8bit):4.512936729920301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Jq8RA5WHV8RAerLKewsR/0q8RAigJHWHV8RAigCAFBVRpV1Y:JvGrLKfgJ2KgCABpE
                                                                                                                                                                                                                                  MD5:F2CFB799000EC08B8860DCBC60F3D733
                                                                                                                                                                                                                                  SHA1:93F5E5FE2445365E4424EC04E0B4D1ED0249E4F9
                                                                                                                                                                                                                                  SHA-256:A94911083F8D0D07ADB373B2BD3A5BADDC804A4033FB1320821FA8F0EA5576F6
                                                                                                                                                                                                                                  SHA-512:291FDF3C810B9E75C4D9FE6EAB3E22178CEA264554604562469D9FDA4C8DD318083E7092FBF91B2DEDE846C6940F39985DED2039519F6BDF60BD63391C08979F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=ext.gadget.Long-Image-Names-in-Categories&only=styles&skin=vector
                                                                                                                                                                                                                                  Preview:#mw-category-media .galleryfilename-truncate,.ns-special .galleryfilename-truncate{white-space:normal;overflow:visible;display:inline}#mw-category-media .galleryfilename-truncate:after,.ns-special .galleryfilename-truncate:after{content:'\A';white-space:pre;white-space:pre-wrap}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):38086
                                                                                                                                                                                                                                  Entropy (8bit):4.7178362219875964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:k03e+lSSkkZSAd8CWvxcMpAK+VAoh1YH0nODb0YLl0ga6gxpMMhS+vXS0c:k035SSpSAd8CWvxchK+VvYH0nOH0Yh0A
                                                                                                                                                                                                                                  MD5:41B8FC93F280506EAC0B3F9A01C455B1
                                                                                                                                                                                                                                  SHA1:707A0E41BA37BE5D81553486E8E12B1DB4AFA0CA
                                                                                                                                                                                                                                  SHA-256:6E481866F8183FFE4D0871290AB0B47DD7D0003E02789474D7D95CCD4307680D
                                                                                                                                                                                                                                  SHA-512:93260ED4EF136992BC7ED7C8008596A22E96AB5DFD87B39A2AB42BC803646BC74A70AEE94BCC8DDF76B3D04FA56CDB0F313EAB610E5756F5C92AB442ED678699
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:Tooltips.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">../*. Cross-browser tooltip support for MediaWiki.. . Author: [[User:Lupo]], March 2008. License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0). . Choose whichever license of these you like best :-).. Based on ideas gleaned from prototype.js and prototip.js.. http://www.prototypejs.org/. http://www.nickstakenburg.com/projects/prototip/. However, since prototype is pretty large, and prototip had some. problems in my tests, this stand-alone version was written.. . Note: The fancy effects from scriptaculous have not been rebuilt.. http://script.aculo.us/. . See http://commons.wikimedia.org/wiki/MediaWiki_talk:Tooltips.js for. more information including documentation and examples..*/..var EvtHandler = {. listen_to : function (object, node, evt, f). {. var listener = EvtHandler.make_listener (object, f);. EvtHandler.attach (node, evt, listener);. },. . attach : function (node, evt, f). {
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 30 x 41, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1684
                                                                                                                                                                                                                                  Entropy (8bit):6.701706966882631
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:wdU+eWuAylScyHaHz4IV/pxdfRKAeonsJD2V63JNOfme/mssUvzRcPEMe1c:bpXAylScyHaFRxNxsA0mmOmJUvVIE8
                                                                                                                                                                                                                                  MD5:DCD5F9EA6D6D8339C900B38230F224F9
                                                                                                                                                                                                                                  SHA1:C5C166719E7C1BBCB25416D01EE79CEDC15FF862
                                                                                                                                                                                                                                  SHA-256:A1011CE5FFF60680F1D79AD09E03C8FBA4AD9AF5A782737417935DD72DF3CB28
                                                                                                                                                                                                                                  SHA-512:46CF4A6FC812982E800E0B329B6356EDA5DB2F0B408FA74139DD7AAAC86AFD65B5E2BBD9A3A6B69780E11C9E2E3DBDCD2AEE2E7D563C5A1909CC57CD365BE84A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......).......i.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...UPLTE....h..i..f..f.....f..e..d..f..m..f..f..f..f..f..b..f..g..f..f..f..d..g..f..e..g..e..g..d..f..f..j..h..e.....f..e..h..f..f..e..]..f..f..f..f.....m..e..f..g..p..f..e..e..e..f..f..f..j..f..f..g..c..k..c..e..U..f..f..f..e..g..f..f..f..g..f..f..e..e..f..g..j..g..e..f..f..f..f..f..............e..f..i..f..d..g.s.(......p.).e..e..f...........e..f..f........f..g..f..f........f..f..g..f..g.....g..f..f..f..a........f..f..g..f........f..e..f..f...........h.7CY.........:F].f..f........f..e..f..h..g..g..f..f..f..f..e..f..g..h..g..f..g..f..g..e..e..f..e..d..g..g..f..e..h..g..f..U..f..g..f..f..f..f.......U.q.....tRNS.@'....N=...z....x....!..a...k.. ...I...o.2..i..+....V.......T..HS....YZ...dL.$c..l....K.J...<.\3..2?X....y.g...w.F..A...4........s.(hfpD..............?.j...>...G./n...-r.].tB.Cu.gm...h....N1-....bKGD...z.....tIME..............lIDAT8..._.a...Xe.T.l.JZS.H.....P.$......P,.P".....[.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 180x80, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4018
                                                                                                                                                                                                                                  Entropy (8bit):7.888644347674204
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6JNUIs/uDIsKdFyHY8zgoBGvGo81oU5b0k9IVYW3Pk:6JKIs/45K7y9zzh5bPIVRM
                                                                                                                                                                                                                                  MD5:99A7F2B4793E0B7DDB21E7DFC56D1060
                                                                                                                                                                                                                                  SHA1:55BC947C716C264A6137E97F1DC2844B5B1A2B5F
                                                                                                                                                                                                                                  SHA-256:BB0C2072F8C54575E795300159B4DE14C2CC3C55C6A98CB0904BC70F8B5B7355
                                                                                                                                                                                                                                  SHA-512:88923FBB238FA02295BEF24B2E48738359E4E00AC64CAF686F361E8022211B2B8BB518D984A3D4A163E375264A464D593BCA0253750BF4887B8360F6F710AAEC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......P...."........................................?.........................!.1.."AQaq.....#2BR....3br..4ESct...............................$........................!1Q.."2Aa.............?..('.L........|@.Zu.....K.[y|.....r~.|..U...F.$.-...W7....y'.B.$.V..^./.X.uK...eV..rG..k-....[........'..9.A..W7.[D..H.D...(..C.ic.ce.....g.~..58:...[G........s......x?Q..K..J.J.Q....eEx.20... ..+.C/.+..gh..Ai4..\HcN....PpHN....x.v=..$....+)T~.9,&.....YH..N.L.QQ/..md...g.....*....'.>Q.....S..K(...h..*....u?.Z..G..f.%.7...Em.z..a..>$.....3...g.._^Ig....s.$...n.;u0\0.......Fg..UQ.L......L.h..Z....6cR......LWqF....b1...I....k...QN..\C.+.?....M.j)e.x.u..l.SVk..G.F..{..>.T.@...9o4....h.]..n.....A.x# .E.3eES?Z.1..Q@...u.KL}.=2...&i...-..s.~_.-6.}.wS6...t.)Z..G...z..>..l...MOm..G..~f...&u.y,u...TY!.+...../.....+9i......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, description=An M113AS4 armoured fighting vehicle passes at Shoalwater Bay during Exercise Predator's Strike...Mid-caption: Units from the D, xresolution=1914, yresolution=1922, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13159
                                                                                                                                                                                                                                  Entropy (8bit):7.768858980508762
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ga1F1agv0HCxiH1FNtAf4kjLoehlc++UFZXvWZuhe38YEQ3NbWic5:ga1F1r0HJjGggf/cLUFZX6u830Iyie
                                                                                                                                                                                                                                  MD5:557076D98B262AF692B195134B05A499
                                                                                                                                                                                                                                  SHA1:7ACC8F1B4CF8B7F6FF22348BFC2E12604F747799
                                                                                                                                                                                                                                  SHA-256:75B333E54306A28B6A9AEFDC49AAC4C8FDD4E899DABE15518221587368F741AC
                                                                                                                                                                                                                                  SHA-512:D9BE9155D31BA988567B21A0AB051ADBD76C3C8706ADA5FA7FEA5B5E9C096FA52568A5E901BDCBA880E268E44C14DF99A307A7A47C8823D958C3083863B51525
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............0...J...........z.............(..........................An M113AS4 armoured fighting vehicle passes at Shoalwater Bay during Exercise Predator's Strike...Mid-caption: Units from the Darwin-based 1st Brigade conducted Exercise Predator.s Strike from 28 June to 10 July 2011 at Shoalwater Bay in central Queensland to prove the war-fighting skills of the battle group in the lead up to Exercise Talisman Sabre 2011. ..Predator.s Strike combined 1st Brigade units into a potent battle group that included 1st Armoured Regiment M1A1 Abrams tanks, 2nd Cavalry Regiment Australian Light Armoured Vehicles (ASLAVs), 5th and 7th Battalions of the Royal Australian Regiment mechanised infantry mounted in M113AS4 armoured fighting vehicles, forward observers from the 8th/12th Regiment and elements from 1st Combat Engineer Regiment, 1st Combat Signal Regiment and 1st Combat Service Support Battalion...1st Brigade has a distinguished history that includes five Victoria Cro
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=160712-M-UK649-034 KAWAIHAE PIER, Hawaii (July 12, 2016) \303\242\342\202\254\342\200\234 Australian Soldiers with 2nd Battalion, Royal Australian Reg, xresolution=1014, yresolution=1022, resolutionunit=2], baseline, precision 8, 180x96, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10282
                                                                                                                                                                                                                                  Entropy (8bit):7.775928940048213
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QZMCx4rL/P92B2AnFL/WWRtQlwmjhDTjgyGAmRvwlhrsJzi2KE:od4r7P92B2A3XkDwyG3R8rsdidE
                                                                                                                                                                                                                                  MD5:962FC55ADB3B33B7C18DF4E2214080D6
                                                                                                                                                                                                                                  SHA1:080C2F62DB7AFEC5DCE75B938F6C9B6BA80601FB
                                                                                                                                                                                                                                  SHA-256:65E982394DEB93F24AFB9B2798694527983018C4F929DF199DFAF3DD9522B833
                                                                                                                                                                                                                                  SHA-512:686B7F0AC52FCE26B6F844A65C314805087E01263BCE4FA4CA83C97627507C6D53802DEE68937F80EBC7FBDD0078DF017FD5F727EABDFA692794913FF4B0ED71
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....4Exif..MM.*.................b.........................(...........;......................................160712-M-UK649-034 KAWAIHAE PIER, Hawaii (July 12, 2016) ... Australian Soldiers with 2nd Battalion, Royal Australian Regiment debark Her Majesty...s Australian Ship Canberra and come ashore at Kawaihae Pier, Hawaii, July 12, 2016, to participate in Rim of the Pacific 2016, a multinational military exercise. Twenty-six nations, 49 ships, six submarines, about 200 aircraft, and 25,000 personnel are participating in RIMPAC 16 from June 29 to Aug. 4 in and around the Hawaiian Islands and Southern California. The world...s largest international maritime exercise, RIMPAC provides a unique training opportunity while fostering and sustaining cooperative relationships between participants critical to ensuring the safety of sea lanes and security on the world...s oceans. RIMPAC 16 is the 25th exercise in the series that began in 1971. (U.S. Marine Corps Photo by Sta
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12007
                                                                                                                                                                                                                                  Entropy (8bit):7.873151049435493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3o+pQ92sQ515Y2smgIbplfhK3DiyVjtw5fpcbSC388kKEGIbKcdDDFG6NLtbGsJ9:3DpQgsQD5Y2TgW7Erj/jENKA/FG6NLtF
                                                                                                                                                                                                                                  MD5:D355CB2FE913901D311D55C6C533343D
                                                                                                                                                                                                                                  SHA1:59EBD88630A3987414CC3CEB7C754CCD86CDB762
                                                                                                                                                                                                                                  SHA-256:4D33A1693F11A83A23DF4EB60C95D70C00903CACB06C765D7614DE1D0939D195
                                                                                                                                                                                                                                  SHA-512:348B845BF0320CC1A37958FA18EA2ADEE2DBFA4C7D1DB96C0FB254DCF2AAEE8E933C1C5BF688E2CCC13BAE95E9E7068B5019AF484F252D0C633A1DFD85F4B12E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................x...."........................................<.........................!..1"AQ..a.2q#B.3...$..%CRb.Srs.................................1......................!..1A."Qq..2a....B....#.C............?...-IZ6)....Q..Tt_.Hr...7c.y..s..ayh./O.K....O..{.G. ..vG5..a..&j.c..;.@?q>..*6{R$..7!....R#..h'..%.e.r.p@..|g:.g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x135, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11761
                                                                                                                                                                                                                                  Entropy (8bit):7.943506716776962
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZxuJRneVEk6AP6aQH9XAmLYe4SzmU7pJaZT83b3Yogc0nJVv0pbbYCVjY0EjGmTh:Z0e666V9AG9mUdwxm7HD0JKp3RW03J03
                                                                                                                                                                                                                                  MD5:3278D4C1B26C0659DBF1FE650808485D
                                                                                                                                                                                                                                  SHA1:9DBB7AE8C3C99DDDC53B8AE6A671D2AAB782B60E
                                                                                                                                                                                                                                  SHA-256:0B0CFA07F1E97DDEAAD3A96CA0EFBF1C8F03C22B975E5D8341BF6D83969801EE
                                                                                                                                                                                                                                  SHA-512:D312C885F04541BF36A4BB1E18E1F2C849531B8F0C86663CFF72F65A8362E7B50AD17789727D33DCF6B80C59113ED5976CB2ECBF254BB454457B041FE018EC3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................A.........................!.1.."AQ.aq2..#B.....3Rb.$....4Crs.................................../......................!.1A..Qa."2.q...Bb................?...e.D.e.J..{.b..v..Q.1..2.0~x.D.99....~......<..<.z..$....[OM..JAl.%{.....z.f....B.D.........Gi...[XD..v3s.r..:...l.6.t.;.Z!..CAL.#.,....*=*y%...=.........g..v.u.BM;.....B...:.oz....E.bI...O.g..^.$..Wr...!.X.....9......J.......P.`Q.5... ...Dg...K[..b......@s.5.....c?.)......?....Jzq.......?..T.A.P0.r....78?........].-.uw.;..1.MO'.9..;.>....1,.5...n.......F..p;..b...8.....L.u#...+....#.|.=..x\....m..lR8....?Sc.3.t.Tj8i....l..,I..=7.J.k.v..8.......S.J}..(;...s...@W.h>.L..?.#.q..r..:.p...Q.R.. .....{w..d.w.....s.uJ....X........3..R..h..Zr..[.R.......3..rx.t.U...y...r(..!...~9.WI.T.B.,.a.8:.$..#7...j..:..H.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):221
                                                                                                                                                                                                                                  Entropy (8bit):5.140712389287767
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAD6srHGVPQcHwX/:TMVBd/i9mc4slzTQol8ya2in+8H
                                                                                                                                                                                                                                  MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                                                                                                                                                                                                  SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                                                                                                                                                                                                  SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                                                                                                                                                                                                  SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 1280x853, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):532172
                                                                                                                                                                                                                                  Entropy (8bit):7.978744886884898
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:AdyvvuUPEf28g+YiCfSoZtBwwgtCrHQu9NzNQnhlkM7oxTb5l2:vX8y6oPgWNzN0huTpX2
                                                                                                                                                                                                                                  MD5:833D7AFC4DA642F154D439F33ECFC882
                                                                                                                                                                                                                                  SHA1:91C5A278740EB134508117E5604451D2859972E4
                                                                                                                                                                                                                                  SHA-256:1436291A78C4117A840A58707815033FC3C54D57A60922576099B17F2FEB27C4
                                                                                                                                                                                                                                  SHA-512:300D6228013DBC33045AACA21C0E76B8401BE1486F6698600B11F7330010419FC889770A519E940C616BCD95FA850E652FD54FB228FAACAEEBEF4452DDCF879D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................U....".........................................X..........................!."1.A.2Qa.#q.B...$3R...b.%Cr....4S.....cs.&DTd...'5.....E..................................7.......................!1.A."Q.aq...2....#...B.3R.4C.............?....g[.. ~.d...|....@...Y..|uVC..?n.....F........TJ1.:..:.Ytk.u.....Ud...|
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, description=An M113AS4 armoured fighting vehicle passes at Shoalwater Bay during Exercise Predator's Strike...Mid-caption: Units from the D, xresolution=1914, yresolution=1922, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13159
                                                                                                                                                                                                                                  Entropy (8bit):7.768858980508762
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ga1F1agv0HCxiH1FNtAf4kjLoehlc++UFZXvWZuhe38YEQ3NbWic5:ga1F1r0HJjGggf/cLUFZX6u830Iyie
                                                                                                                                                                                                                                  MD5:557076D98B262AF692B195134B05A499
                                                                                                                                                                                                                                  SHA1:7ACC8F1B4CF8B7F6FF22348BFC2E12604F747799
                                                                                                                                                                                                                                  SHA-256:75B333E54306A28B6A9AEFDC49AAC4C8FDD4E899DABE15518221587368F741AC
                                                                                                                                                                                                                                  SHA-512:D9BE9155D31BA988567B21A0AB051ADBD76C3C8706ADA5FA7FEA5B5E9C096FA52568A5E901BDCBA880E268E44C14DF99A307A7A47C8823D958C3083863B51525
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/23/M113AS4_during_Predator%27s_Strike_2011.jpg/180px-M113AS4_during_Predator%27s_Strike_2011.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.............0...J...........z.............(..........................An M113AS4 armoured fighting vehicle passes at Shoalwater Bay during Exercise Predator's Strike...Mid-caption: Units from the Darwin-based 1st Brigade conducted Exercise Predator.s Strike from 28 June to 10 July 2011 at Shoalwater Bay in central Queensland to prove the war-fighting skills of the battle group in the lead up to Exercise Talisman Sabre 2011. ..Predator.s Strike combined 1st Brigade units into a potent battle group that included 1st Armoured Regiment M1A1 Abrams tanks, 2nd Cavalry Regiment Australian Light Armoured Vehicles (ASLAVs), 5th and 7th Battalions of the Royal Australian Regiment mechanised infantry mounted in M113AS4 armoured fighting vehicles, forward observers from the 8th/12th Regiment and elements from 1st Combat Engineer Regiment, 1st Combat Signal Regiment and 1st Combat Service Support Battalion...1st Brigade has a distinguished history that includes five Victoria Cro
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                                  Entropy (8bit):7.817232763386956
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:J8dtRq0uz+U3LnQ2G4S47XkCQV/8c1OBj5yTRayFmnHE3xR:udtRqQU7nQ2GFAXkCi8+TRaJuP
                                                                                                                                                                                                                                  MD5:454DC1569DD5E76B36F108742A401713
                                                                                                                                                                                                                                  SHA1:399F5FB247C1596898825771BE814B98E74BA90C
                                                                                                                                                                                                                                  SHA-256:35A5D46D8D3609C9B6D85B7819DA2E0FC6B0D7167C132FFFCC51867EE805F343
                                                                                                                                                                                                                                  SHA-512:2189474359AF632BE3BF192E0BAD746BC4BF2D7C0508D91A31C4FA841D1A94C22C2C27CCC2FE186B76695AA009F6DB893497B44E1016CAA85E25172B846C966D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f0/Permission_logo_2021.svg/75px-Permission_logo_2021.svg.png
                                                                                                                                                                                                                                  Preview:RIFF\...WEBPVP8LO.../J....I.....?n.H.y:..........w.....!Ytww........p.t...H>.^.V\"$.....D...(.m.6..jU.m..E......8.Q.%K.m...m....\{..>.^..f.M.Z..Ox_..*...8.m..6.....%o..f7.2.:.|..FR..2.....V...P..g3....H..#.QXP.gj....x.....:...........[:z`L...!...0,(........H....o.b..........$..-..mz.}..v..[..X...>n.K(botGX3......"....e`Hi..7;....P.k.NY....==-........4...a.v.:.........Q.).~H..=m..$V}.x...C.1..`N.$X.l.v..DH.C...G......@...3..i..^t.E..G.'.s 8.\..)S.W...].H..m................mk+.V...3..4.Z.a..../B..@..;.O[..(..e..?)..%..A4>._..c..sjD....B1.l.@..?...Z....f...e.[am...(...!.:o..~...m- ......X..f...2..p4cpe.)..'..T...A.Ymy.+.w....P..B.]....x.k.s.....%..I8....Y....%...x.dv_C.).C\..M..L.q.m^B..l.p.y.....XQ......%*pm.SL.i.....yv...Kt.;...7..,......r.;.FZ.1.}..{..`...%......*..sC[r.7].M...<..Q....t.o..!...}p..,....P.u.;]p...Z..W.........8...a..>..u.......K.b3....q...P{83`.{.....iE...M.d1./.fy...?e.tI.;.:E...V.h...<.....&E.K.&z.....nd`h......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=Australian army Pvt. Sebastian Evans, with Task Group Taji\342\200\231s quick reaction force, scans his patrol area during a combined fo, xresolution=516, yresolution=524, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11142
                                                                                                                                                                                                                                  Entropy (8bit):7.843010449137334
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:t43G024UV0bztbqgPQLanXXgKgnK+HdboBpBuP5v1fI+gI975/:R0gV7gjAKgnKEeuxtV/f/
                                                                                                                                                                                                                                  MD5:BCB90A26D6F25C552866B41FBB7E22C3
                                                                                                                                                                                                                                  SHA1:0D564DA248EA34409A9B3BF2B74D1D6977B9E038
                                                                                                                                                                                                                                  SHA-256:32DCB70EB9B4DBE0293705CC0945FB3DD3B8B709748CD173B97FF59789D7CB5C
                                                                                                                                                                                                                                  SHA-512:E148CF498839EC57153D8E3E4219EED7105D724DE7C5D2ECCEEB786425197E7EF074DFEECECF5061470F73A5232D1730906B24089A2B00531A75CE8197166BC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....<Exif..MM.*.................b.........................(...........;.................................&....Australian army Pvt. Sebastian Evans, with Task Group Taji.s quick reaction force, scans his patrol area during a combined forces live fire exercise at Camp Taji, Iraq, Aug., 10, 2018. A Coalition created from a diverse international community will continue its support to the people of Iraq in order to enhance the capabilities of the nation to ensure security and stability. (U.S. Army photo by Spc. Audrey Ward).....H.......H....Spc. Audrey Ward..Public Domain....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)..........................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6309
                                                                                                                                                                                                                                  Entropy (8bit):5.046478997988184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+6X8XAXdchRFdeZGammctYL0hpASWyxZrzyP6:LXqbFQZG/YIhpAaZP
                                                                                                                                                                                                                                  MD5:7B51D670DBAE6C6C7268C7B51F57F6D2
                                                                                                                                                                                                                                  SHA1:E707DF89DA2E8507C4F27C440B8978254D17B5B0
                                                                                                                                                                                                                                  SHA-256:1F549F99985178A8C75DBA0A27524B56FE5330C16B8898AA52C72AF16EF6EFD8
                                                                                                                                                                                                                                  SHA-512:BEE8E287E411207F589E1A08B8AB03AF2A0134920BCA284D2442AF140778AAB2CDBA2B8D1A8BAABD6707C35FD3E7D4DF68E7F8E8FD74A90BA21B7DF10E13697F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:AjaxSubmit.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:// ajaxSubmit.// Submit a form through Ajax. Doesn't handle file uploads yet..//.// Parameters:.// form DOM element The form to submit.// button optional DOM element If set and a submit button of 'form', is added to the.// form arguments sent.// func optional Function Function to call once the call has been made or the.// result has arrived, if want_result === true.// want_result optional Boolean If true, call func with the result of the submit once.// it has arrived. Otherwise, call func as soon as the.// submit request has been received by the server, and.// ignore any result of the submit..//.// Notes:.// Func should be a function (request). If func is not defined,.// ajaxSubmit just submits the form and ignores any result../*global mw*/.functio
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x72, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4811
                                                                                                                                                                                                                                  Entropy (8bit):7.914208627624516
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZqaDwykw5f9xQHJn3Dg7emH+RKKu8rt2INe05LsSNEHx:Zqvhw5f23wHdzIw05LsSaR
                                                                                                                                                                                                                                  MD5:AD362B8339156D8A741EE231CC4D2A38
                                                                                                                                                                                                                                  SHA1:51E50C8165439F5B115265287F852C88DD4381EC
                                                                                                                                                                                                                                  SHA-256:878532EAC6F9E0D27CB8FE998B462DA93DB3CA7F6BA0B7C7D2FD2E9D35EBB35A
                                                                                                                                                                                                                                  SHA-512:C1FDAEF255D12E4C5D2DC972D0238E5A302506BDC15C8AD857EAF85BFF289AB900A9E997F608A31D1190463A466B9A136589A3FEB50DAB30B3ED7C8A6C154D4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................H....".........................................>.........................!..1A."Q.aq...#2..B.....3Rr..$Cb.................................$........................!A1Q.".3a.............?..C..1.....'.G....".{.....QS.b....R:.p..x.7Pv?...7&.!.YY..Q..mk...re.Qg..........."..3.|./..fO..EESS.K.3.V.U......v.P.|.....-.|.%..T..6.........T.G#.?....]Z8k.{/A...m../.YM\)5%].\..$..kV....~.m.]..t.S..R..:j...c........m....*............./.. hdp...4......C].y!.C2.v._R.o../.X.....O.(V....N..BY...I.c..t.I...u&..87#.\..&]..f+............1.f~)pe4...V.*.$...{..A.s.B.....l.M.u..,.~..e.8..kS...s...F.t.|v8.N..l.<...:.1...g\.7`.h.y..R....I...O..E.ft..P..j!....m{..1..T.TU..i..K."......m......^|.9.U.X..1d.... .VZh.6.8j$.(.z\.}+.b.m..}.0.U...^.QN..K....?A.8....(..}!TnI....,.Ujt...H...dk2.pGm....\h..w9.,.GI&^...i.....:`g.....8...q...1.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6170
                                                                                                                                                                                                                                  Entropy (8bit):3.871426479574051
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FaK23VsmHkm779TTA0YkV9TJzOqGTdroG2Tyi4f8sToVrcHdgPPlV4dJ5mf+1:w9amHX779ykTTJzGUGFzfP1ioJP
                                                                                                                                                                                                                                  MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                                                                                                                                                                                                  SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                                                                                                                                                                                                  SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                                                                                                                                                                                                  SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):710
                                                                                                                                                                                                                                  Entropy (8bit):7.279741163361671
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7ZCUHIQTrFKtjcNnxg3E86NKONDXGVN9EsJ9NRjknqC/XpMI2zSk7CU2EM00N:IHnotjsncINKONuzFHNRjkxMJzR92EMz
                                                                                                                                                                                                                                  MD5:9CE106EE137858D54251A3D77B9C531B
                                                                                                                                                                                                                                  SHA1:284D53F32D65D1CAAD6591EE9287A33A7EC287E1
                                                                                                                                                                                                                                  SHA-256:CE72B655C2FDECB7393E8463D8AB41DD79CE95CC5184B23C02295995FA81FC5A
                                                                                                                                                                                                                                  SHA-512:58CA560DFBFCA95F1149D7FC098C65339747EFBB70EDA9D41619A0F7CE95891CEE4B589B17C33D5088E8E6FF4790F1D6AC16D6C914AFF0A475C961F17A7CAF26
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............J~.s....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME......9.......IDAT8...N.Q......&.4V(.O`7D...P...D...'`.a..&jd.Nc......`..ii.t.h..s\P`fRI..........9.V`.YJ.ch...t...y.A.e.Dq..>..v.{.|.=..e.ZS...2........D..=....F.>.E.....z....v.....{g...w.&..$....!.S.;T.m.~&..'N.J>.-.8..#../-...Zv.X"\h.[{IhE3..f....=D....V.(..A1%X..M.....`...M.k0."(\....x.>...z...:..:...a....P!H.6......Q"........7.........'&.u.......[......0.....e......9........~..j.....E..N?;@......#D........f..Lz.c....*...|....C.#r...7p..>M...........>...%tEXtdate:create.2024-06-16T20:20:57+00:00-......%tEXtdate:modify.2024-06-16T20:20:57+00:00\.|....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg", baseline, precision 8, 180x147, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6757
                                                                                                                                                                                                                                  Entropy (8bit):7.919562621249063
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rtAIKEMQhklCdjs1tbRG5O7yJ7KWeQpd4HmD81T5lx9Kg8vh:rWIrNMOjs1t9aO7yJ751D8x6fvh
                                                                                                                                                                                                                                  MD5:CF26CF382AEA7B3B3E76E8057431539B
                                                                                                                                                                                                                                  SHA1:943EED74C01750F0A17E8BA615CF8F2C1F77419D
                                                                                                                                                                                                                                  SHA-256:651AC0E338A59D53AAAA5F724DA7806ECC49074154C4919FD79E90AED89F7694
                                                                                                                                                                                                                                  SHA-512:758091184B389EB6E1D8F0D278326F68B73664612665DF91E6A33169BA962065D783CD5B2C1F80AE166DB3BD81FFCFF6EA08D15CB4C4AFA83DAB9FD1B57E8BF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/d5/HMEE-with-slat-armor-001.jpg/180px-HMEE-with-slat-armor-001.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....&.&.....RFile source: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................?.........................!1A."Qaq..2...#B.....3.Rb...$%.CDS...............................#......................!.1.AQ."Ba.............?...i.:`<Q...g#.........n}M.F(...G...O.s.L..&E.....!4f...4....h..# ...(..I...'...f..Q....L.h....L.*m.s.)...G.'....N(... ...P.}.........P..M%3...:...f.4Q.z..Fh#.Rq...u.FFH......(!...H...RO..{T6d.en|..b..Es......0..x........$.+.A8>... ....q../g.>...1.}....'.7.b%@.r.........X.....8....P?.z)...(m.z.r..@Q.a..z......G.!..@_...._....._......4.rI..M...9...C.....j..Ab....O.."...$.O.ZzJx#'......,V.\o.-.-...._R...l.....>*..y.....\8.7.qW.l?..R...<.j...N............".l...O...5...8......U.5&|..nz......*^3.$..Y.^5.-...B.r.....Q.. ..7..fAr[.s.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x216, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19960
                                                                                                                                                                                                                                  Entropy (8bit):7.958315363144653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZGMee3ItVjlwcKXY3gFkpJrpIiiuTA3ed2umeAe8CvQzwjwfCtQM4ynI/:tpICcpQFaJrpIis620a0KaLtQM/nY
                                                                                                                                                                                                                                  MD5:B7F8DA45F5092073769043835EEE3824
                                                                                                                                                                                                                                  SHA1:6592D713DDEDDBDE69BD0BB8658FEAA35B4263AF
                                                                                                                                                                                                                                  SHA-256:04A9734A37F5E44956BC8F24EC380AB6163701E94E19F2538D8A0BE7482313BE
                                                                                                                                                                                                                                  SHA-512:E1C400DCA17963EAE16598A7914448681F9CAD7DE7E23A3FA8D169EEF12D58C4AA0947742612FEB423633CF5EB752DFA4D8AF10CA93EFFBCA5190DB16F4B50C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a2/M224A1_60mm_Mortar.jpg/180px-M224A1_60mm_Mortar.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C............................................................................".........................................B........................!..1."A..2Qaq.#B......$3R...r..%4CSb...................................5......................!.1..AQa..q......"...2B#R.$..............?..V..);'.,9Y.h.(F.Q..1.<...J..X.V)-...Wx...........oHxI..=...M.......<.?.A.Z...L.3..........?.zX3.T.!.nI...5.i..0"6...U..!..W.@.>z~.o.......;.f...r...W...d.....$..QM=)n..h.&*.<...x.....6,.3.b..,.....mU$.....Is^\.05...... ..^..v...`..(Fh..Q.a...<.C.Z.o._.iu...X.F...X...9.3..5C.5..Z..+...HLuB.x.....r...<...<.....Dk.I..|...?^:cEQ2;...( .6...;..<4...<..d1D.<.\.....n..4}>..U-ZY.-Zp.0 .i.@.8.x...r.c.m.\)w..&M../........a.-.Z......"Bx.~1.'..D.....P&..3K...|......y......O=+....J..zh.....G........G..F.2..2.=v.fR....ev.$...o<u^..u^._.$r6....?.0...x.."L..sVz....L...0m..m.}.m...N3.....]gM..*.h..O......&6...#.99
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1002)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10018
                                                                                                                                                                                                                                  Entropy (8bit):5.703298367158946
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ks1L9t88O6mBuTOo4GtZ8VtXjD7S2DYuRtQVGktW6t+MtbsmQqJ1TYmzCCxzExTc:HL9t88OTo4GtZ8VtbRYuRtUGktpt+Mt5
                                                                                                                                                                                                                                  MD5:7DA3641E0DBDBBCFED6DCE5FD0A8E415
                                                                                                                                                                                                                                  SHA1:D1A0023B1174862015A4CFADB6593A91909CAC2B
                                                                                                                                                                                                                                  SHA-256:4BBC6EAFA0DDEAE386D126C85764F0A184E209440956185167D7A8C0018B7EDC
                                                                                                                                                                                                                                  SHA-512:3E5BED65F22C149345BED0730C566EEE4602233AD18D9021E5F0EBF643B7E6A169C5C48BAAEF21122EAD7115F2F429771450EEB3518EF5699DAE23D9E2427FC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.AnonymousI18N@78w4c",function($,jQuery,require,module){(function(){var conf=mw.config.get(['skin','wgUserLanguage','wgContentLanguage','wgSiteName']);if((conf.skin!=='vector'&&conf.skin!=='vector-2022')||window.AnonymousI18N){return;}window.AnonymousI18N={rev:'r16',cookie_lang:'AnonymousI18N_lang',cookie_decline:'AnonymousI18N_decline',cookie_expiration:10,documentation:'https://meta.wikimedia.org/wiki/User:Krinkle/Scripts/AnonymousI18N',msgHelp:{'bn':'.... ........','ca':'Llengua','cs':'V.b.r jazyka','da':'V.lg sprog','de':'Sprachauswahl','en':'Language select','eo':'Lingvoelekto','es':'Seleccionar idioma','et':'Keele valimine','fa':'...... ....','fi':'Valitse kieli','fr':'S.lecteur de langue','gl':'Seleccionar idioma','hu':'Nyelvv.laszt.s','hr':'Odaberi jezik','id':'Pilih bahasa','ja':'....','ko':'.. ..','min':'Piliah bahaso','mk':'.....','ml':'... .........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:Extenda.jpg", baseline, precision 8, 120x63, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3637
                                                                                                                                                                                                                                  Entropy (8bit):7.854608093589651
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VjHCQEZK728I1S5chYCP/0w9VhJh6+zkIYHY2jg092:RQKDQYCH9hi428092
                                                                                                                                                                                                                                  MD5:50713C648014AC7B5B9738C275AB68D0
                                                                                                                                                                                                                                  SHA1:F146B4C07BF4514AEF6EAE14EB588CC0428198F7
                                                                                                                                                                                                                                  SHA-256:610C4A7EB8886DB1E1DF75F0BEC9AA060B83C3CE5FBF81A954BB1F91F4A4C48D
                                                                                                                                                                                                                                  SHA-512:14C12358FE362122C3C0B6E96E1C6477EF5E3380E208183791855FF37F6C20612ECB680E98F3C4CF25DA9B63A5A6A051B31AF4CDE539F7D245909CF46AD24F7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Extenda.jpg/120px-Extenda.jpg?20150910190948
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......?.x..".......................................6.........................!.1."AQa.q.2...#BR.$....3b...............................%......................!1..2A"a..R..............?.P......V. ....FYF.......t.i......8.....h...9..@hm..vv.nW.;.._\...#.//CO.+...dB..y*9...:.?'0....-MG-PTw.D..Glg....m..I<X#.J.uP.B.....T<.1,@.2.E.Y@.'.|.uV.O.[....!A.c0..c...}.e"....Q;..H.....7l.om..,....m.P..)...\g.9.n.D5u"H.........Y..W...........gsmr...p@......r9V$.N...Y!y'....;.\..q.......p7`y.......U\j'.......A.DR6.......x .1Z#.Hh*.o..#..-......@..).-O^.c.4.$.e.D..0_>.y....:.....Z.._.K...<pJcs..4....*....$.WHw*h.......C.c.x. .N=4..i.b.E]......V.;d..n...?~..U.t.7Y&..+y.r..i.$....r.........E'..px..%.:.0.8.r@.|..O%*...6..F.Tg.~>.b.....:I+GY@..%M!..l`.....`..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1282)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):131836
                                                                                                                                                                                                                                  Entropy (8bit):5.7396961632477295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WAcmjrvl9882+IBsotFRiujbQo3uaKngDHOXqAfIV+UIwcWsCm8HE9faaGNkwVRK:Tnz8V+Asoi4LeajVHIy08HECQwVRsDG6
                                                                                                                                                                                                                                  MD5:97D528DAF0CA1CFA1286536F373AB817
                                                                                                                                                                                                                                  SHA1:9E05E38FA4DBAF015A82C61C582A1662B3C28907
                                                                                                                                                                                                                                  SHA-256:D8BE0726000D948D0726D3AFB0BE43145BE615A0F6A1B8C03FD1056B55E904D3
                                                                                                                                                                                                                                  SHA-512:8E469C39CD59877FADE6862258724138A952ACF90E5AD1C282DD1A0EC0C56DCFC6FB20C1BD0D60DCEF6D1B9281708C77F382D12900AC3CCA35B5580DC096F53D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/load.php?lang=en&modules=ext.gadget.AjaxQuickDelete%2CCollapsibleTemplates%2CLanguageSelect%2CPictureOfTheYearEnhancements%2CSlideshow%2CStockphoto%2CWatchlistNotice%2CWikiMiniAtlas%2CZoomViewer%2Cfastcci%2ClibCommons%2ClibJQuery%2ClibUtil&skin=vector&version=1wlhj
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.AjaxQuickDelete@gd2yb",function($,jQuery,require,module){(function(){'use strict';if(window.AjaxQuickDelete){return;}var AQD,conf=mw.config.get(['wgArticleId','wgCanonicalNamespace','wgCanonicalSpecialPageName','wgCategories','wgFormattedNamespaces','wgNamespaceNumber','wgPageName','wgRestrictionEdit','wgUserGroups','wgUserLanguage','wgUserName','wgIsRedirect']),nsNr=conf.wgNamespaceNumber,pageName=conf.wgPageName;function _firstItem(o){for(var i in o){if(Object.prototype.hasOwnProperty.call(o,i)){return o[i];}}}$.ucFirst=function(s){return s[0].toUpperCase()+s.slice(1);};AQD=window.AjaxQuickDelete={version:'1.1.3',preinstall:function(){if(conf.wgCanonicalSpecialPageName==='Movepage'&&Number($('select[name="wpNewTitleNs"]').val())===6){$('#mw-movepage-table').before('<div class="mw-message-box mw-message-box-warning">Consider using <i>Move & Replace</i> from the menu on file pages (open with a single click) when moving files to care for glob
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                                                  Entropy (8bit):5.0411083211623895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzTQol8SKa0dfd5AuTqiF8Ln1y5n:TMHd6FdmS8RzRMb14n
                                                                                                                                                                                                                                  MD5:A45D6A9C920AA8E21158CF8FE4946417
                                                                                                                                                                                                                                  SHA1:41EB6AD11279196BDEE62ED240B2069B8D258D52
                                                                                                                                                                                                                                  SHA-256:C0AE4F598074AE9B13C00020C4F6A8929A4C8069F629087B659D74E79526C25D
                                                                                                                                                                                                                                  SHA-512:EAFEB73214F16EFABDD45B8E2BF996D5F2DC7C9854F14320DA07F25F56FC01C16AD104A7F70940789797A0C987DCD522172C566B69B918CFC7F76B692213A498
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<title>...search..</title>..<path d="M12.2 13.6a7 7 0 1 1 1.4-1.4l5.4 5.4-1.4 1.4zM3 8a5 5 0 1 0 10 0A5 5 0 0 0 3 8"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x93, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8422
                                                                                                                                                                                                                                  Entropy (8bit):7.840227702644373
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3hOx6CI/FlJO7+i3ASzPbxz5nfMtp2nOY1LKfM4FCkvYtSoN28Zxp:3IcP2ai3/zdMuOAuUkPve5N2Kb
                                                                                                                                                                                                                                  MD5:DB6C710A0A42748CEDE0478B336AD0B8
                                                                                                                                                                                                                                  SHA1:DD91D83344DF844F7A77715E8329A94C3B6DB7E3
                                                                                                                                                                                                                                  SHA-256:DA0F6AD4B0320E649DAA06FEC8C998A76A320152540BA0C4F0C80E3E18B974FB
                                                                                                                                                                                                                                  SHA-512:D4361819CFF59A190D699CA76D88776034D88141896999EE4893F5BEC2FEE451E08D5D90412F00BB3CE90BBDA9CE0AA9052374DDAB673CD5A1B55A250894F343
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b7/First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg/180px-First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................]....".........................................C...........................!.1A.."Qa.q...#2BR...3..Cbr...$%e.................................../.......................!1.A."Q.2a....q.....R.............?.V.L...i..{............c...........m...5{|.b..7..JZ...H.4.........I?"1.F=.y^...k..?..?.k.x(>.S..P.]...f
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1404
                                                                                                                                                                                                                                  Entropy (8bit):7.859016433433411
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:S+QSPd/rgpLqmkCSwCGxVkz9aadYvexWMUAF78jIFLkeOFZmMPEuy0UO:S2PNrkkCSAmgvexWMU2C7PEuXN
                                                                                                                                                                                                                                  MD5:722C82A53F8B0FC6F0C1923816022981
                                                                                                                                                                                                                                  SHA1:D1814A35AC7D33C5237AFD0DBE78E4229A969811
                                                                                                                                                                                                                                  SHA-256:02EC4D7AAA956A7D0F368B2CD6D33625EFCFE2CB2EE9CEC03DBCF64E5D0E2F1B
                                                                                                                                                                                                                                  SHA-512:D4C3CC337F1A262008499B012BC70D3B5CB96AA8664E952D69443770AE50AC700254049581D95CCAFC6E5173A63E7BCA728D8F6B0D3E0F36F28CFF836D941EA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/2c/Tango_style_Wikipedia_Icon.svg/50px-Tango_style_Wikipedia_Icon.svg.png
                                                                                                                                                                                                                                  Preview:RIFFt...WEBPVP8Lg.../1@.........*e^.m.Ne..yNl.m.....t....Z...~...w.M.g..>e./.uY.\v....3.e7/`..i.......%....lR.ms....:AG....5~.@#.?.9Hn....d.Ju.i..%U6...[.c.7...3.k1.E..M...IuXs..I....3Q~&'aWbE..Y......k..!..9..g.....2.....+R..2._.u,>?.......<...s.H........P!.....I6...lv../.....".....M.l....E..w.E|..K..d.e.1h..'."~.G[..).-.p.../2.'.S!*^.......40.+Y0F..-..l.++.O..t.e.1X..E$..7~.I..&u.,..9...].2.K.7-7{...H..i/..8a.M73.}..U~.G..@..%..?K'..>f.&{..{....;....N.}*...~.....$.ZN~.0k...Ao...$I...z.mS.~.....o......y.>...7F...8..y^...`..}2...-[..=..+Z.....l..QvC.......gw{KZ.J..$...f...1.......f.z..c.1Z..<.T...%'e.y.\..O.km.......7...,Lq.}..GKN..lI[.\.,.R.......-..j.A...{.c.R..km.....E.....S.4.3]z............i.. (.w.|...R.r.|.5Z{I...m:...s..a.......,...;R,_......4]....0..y6.&..a..Xz....5F{^..Vv..0.%..J.Qn..(Q..w..E...).,...P\w......v...7*.n.K.T.d8.P..:L....]....]..?.vn...C........0Z".><..}.yvB...wt....Q..ld#......S...R4n........k.P.:.#..;..@..3J.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11163)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):62851
                                                                                                                                                                                                                                  Entropy (8bit):5.4389917240161045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:BSbKshBSq7XW0tLtOHr+Im63I/IlZAI2S7:AZhBSqPWzYEKc7
                                                                                                                                                                                                                                  MD5:FA9AE8FD4F78C14B325A472B4AB48AE3
                                                                                                                                                                                                                                  SHA1:61F3355BDA511B6846A96A1045D3D4F04CE0109B
                                                                                                                                                                                                                                  SHA-256:3959098638C6B5FAE7EF4ABBDD1F6568488E5CF9C7D8FCE5C81C4829BC5F0000
                                                                                                                                                                                                                                  SHA-512:1106B3E21B88314D326E7E1111F81F0327DCC7F328B9F9EEC3530278EBDBD275EF92BFF3CBEC12667085B25BECF8AB90D4D033DA292DEFB7DE00C475507329B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/wiki/File:Extenda.jpg
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="client-nojs" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>File:Extenda.jpg - Wikimedia Commons</title>.<script>(function(){var className="client-js";var cookie=document.cookie.match(/(?:^|; )commonswikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":true,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy","wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"818c757d-5b2a-4765-ac72-cd061236b2c2","wgCanonicalNamespace":"File","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":6,"wgPageName":"File:Extenda.jpg","wgTitle":"Extenda.jpg","wgCurRevisionId":690354215,"wg
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):154
                                                                                                                                                                                                                                  Entropy (8bit):5.1200763151299995
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMccwR+8YZvH4VNdYdfhbRpLN8v:TMVBd/i9mc4slzczfYYdZ1+
                                                                                                                                                                                                                                  MD5:FF5130451B71E6BE21C0E48281255E59
                                                                                                                                                                                                                                  SHA1:B8E441B9053271AFBF0976B65B0FBE3C5D20BED4
                                                                                                                                                                                                                                  SHA-256:E58B9F034B41752618C610441B8AE3DD7C7632E3D61E588C5E62704076A4235E
                                                                                                                                                                                                                                  SHA-512:94E03B82F0264F03D885D4EA4267747276836113955CED699AF63C000CEE3E49FA35C2826130DD16187C8E7CB76101AC96900A24AAF158D72A8602CE6DD2E5B3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">..<path d="M0 0h8v16h8V8H0z" opacity=".07"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):126
                                                                                                                                                                                                                                  Entropy (8bit):4.83507173565882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YX8Hf5EFqvjUzIWRc0lNXAQHNCSLbyiVKzIWRc07eVy4:Ys/aFyjUMWN6ELeiJWTeU4
                                                                                                                                                                                                                                  MD5:2B2382CAC20051CFF72793C6C1EEE670
                                                                                                                                                                                                                                  SHA1:A8BF241F4A17849FFDC9D02677F45B639F2666B4
                                                                                                                                                                                                                                  SHA-256:91E9EFAF22572D614C3E859C1405B153E62192607FD9CD668FD97576456C457F
                                                                                                                                                                                                                                  SHA-512:AE2B78321A66630BB847A7569B3E9D3D25BB86AFC8064FEF4657DBDA1940A42A2D6F15A1E355D009C2127D726557526A73DA01B0C5DC005CC50B01EB2FE9C36D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"result":"<a title=\"d:Special:EntityPage/P180\" href=\"https://www.wikidata.org/wiki/Special:EntityPage/P180\">depicts</a>"}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9759
                                                                                                                                                                                                                                  Entropy (8bit):7.83888671134921
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tG0Nuup7KCBrXlx1TPvVzFIkzOz8GZUslWoatTXdRLw7okORNhr:o0rQCTdLnImOzT6eNudL
                                                                                                                                                                                                                                  MD5:9F2D72D10BCC0917F2BA6DAC64E1D823
                                                                                                                                                                                                                                  SHA1:1B8C04F64F7D56B7AEF122FE92272E5B98F1BF10
                                                                                                                                                                                                                                  SHA-256:4BF5155456177FEEDBFEA1C4A9B3C9882BF16BA4DC1FDF2E7444F9FF746B6E3A
                                                                                                                                                                                                                                  SHA-512:918C2828B47C88207F8B7970C0071EBEC1B34D747529B83C3BE556643566D19C5DD0A39113D68E0DA5798D794C3F17A35E0D54366BBB7A73E565D84B2FC25D02
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6f/MK47.jpg/180px-MK47.jpg
                                                                                                                                                                                                                                  Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................x....".........................................@..........................!.."1AQ.aq.#2.....B$3Rbr.....%CSs.................................-.....................!..1Aa."Q.2.......Bq.............?..._N.JMJ_.$.5..{f+.....).d...../..............B.j:R.m...{i=6.iT..[.N......!..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14598)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15145
                                                                                                                                                                                                                                  Entropy (8bit):5.214324887811267
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BSA+HwHmH89Hp9Hj9HM9HCZLEJBZLEJ7ZLEJr:BSA+HwHmH8Dp+AZLEJBZLEJ7ZLEJr
                                                                                                                                                                                                                                  MD5:41BBE01EF0AB71FCEB027F9AB34F95D9
                                                                                                                                                                                                                                  SHA1:BA742227489352E16AC45FD8973A347A21C8D0F8
                                                                                                                                                                                                                                  SHA-256:648142EEAAB161DCA20A2DDAB584D22E840449C9C626CCEA01FA171ECEC21EE9
                                                                                                                                                                                                                                  SHA-512:39EA1616B83DEE6B6970CF4A795EF201A7F356160BCB9DC8FEA34280888622BF345B35F9AC638A4994F3B2D1EFF4DF56F426C9AEE81341E471DC2E647A1F9559
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@qhrcu",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2134
                                                                                                                                                                                                                                  Entropy (8bit):5.040373500529747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:c+koIaLHHLIkVV/uB4YfLFyxtw4oDyErBoquKzeYrDru7ilab1+Vx:VkoIanLXq4YfLuovSYrDru7ilabQx
                                                                                                                                                                                                                                  MD5:475691B24FC0B3A3031ABF3E09EC4CDF
                                                                                                                                                                                                                                  SHA1:D407CABEE4DEDCAA48E3A586A4F441D322E9C20F
                                                                                                                                                                                                                                  SHA-256:173FAF34D7D2CF53A5C015AF700EDEF3BAF779A910ACBDCBB0B22C61B211E7AB
                                                                                                                                                                                                                                  SHA-512:47C3C95E683EB681887DAFFCFB2EF673F4CB3072AF06F797B7B11A68EB819E291DC88C9BB059C2DF3AFA26F65DB3D71BE642AD206EB0799C85992BFA97E1DBDB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". viewBox="0 0 597 946.99994". version="1.1". id="svg2". inkscape:version="0.91 r13725". sodipodi:docname="new.svg". width="597". height="946.99994">. <metadata. id="metadata13">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title></dc:title>. </cc:Work>. </rdf:RDF>. </metadata>. <defs. id="defs11" />. <sodipodi:namedview. pagecolor="#ffffff". bordercolor="#666666". borderopacit
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8233
                                                                                                                                                                                                                                  Entropy (8bit):7.57231295004315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:f3oQHevVCfRJCJdDIYNe8C7QQy5qEKfnB9Ou77uRU32nnaoiRg3HEZp97mz5ljP6:fLgVCfRJC1efY5snH3Cyg34qtBUSm0m
                                                                                                                                                                                                                                  MD5:388F827963CAC75ED7F86A5CBE52CEBA
                                                                                                                                                                                                                                  SHA1:0CFCE0587AF88CE688F05C44C34A4A2552433477
                                                                                                                                                                                                                                  SHA-256:5BA073CE2289E15E2785719DF682BDA6ED0EBEDEC32B1FF2BA933759BF42891F
                                                                                                                                                                                                                                  SHA-512:869937EAFA2976BABD0D0F0C22EDCF0B575286EEF577C55CAA55E9D9E1FA9E568615AA24CED58AB4FBEB9C68498EE6FE1F131E842F58C143F324DA791BC49856
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....pExif..MM.*.................J...........R.(...........;.........Z...................H.......H....Alex Layzell.....TICC_PROFILE......DUCCM.@..mntrRGB XYZ ............acspMSFT....CANOZ009.......................-CANO................................................rTRC...,....gTRC...,....bTRC...,....rXYZ...8....gXYZ...L....bXYZ...`....chad...t...,cprt.......@dmnd.......|dmdd...\....wtpt........tech........desc...\....ucmI.......4curv.......................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.v.{...............................................................$.+.1.7.>.D.K.R.Y._.f.m.u.|.........................................&./.8.A.J.S.].f.p.z...............................!.,.7.C.N.Z.f.q.}......................... .-.:.G.U.b.p.~.......................*.9.H.X.g.v.....................&.7.H.X.i.z...................*.<.O.a.s...................2.E.Y.m.................$.9.N.d.y...............'.=.S.j...............!.9.P.h...............*.B.[.t.............&.@.Z.t...............I.d.............%
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8984
                                                                                                                                                                                                                                  Entropy (8bit):7.799012958761305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:VkG0ys7I88wtqA9ZLQJrMFlSLBN+ubfb9aK8:30y58mGZUKFo1NHTUZ
                                                                                                                                                                                                                                  MD5:2B3A4C7602F4BA5C17BFE1BE40868666
                                                                                                                                                                                                                                  SHA1:6F1F228E8A4D393F01997369F02F225AD5327A1A
                                                                                                                                                                                                                                  SHA-256:284668F61B3D72A0968111922A395DDCA8C2B586CA657EAF4201B7412510ADA7
                                                                                                                                                                                                                                  SHA-512:558BF993C03B398DBB354371A8E43654C6BCC36DAF03E376340E9328D9138A3A1E74DC1BD36BBCB7D355837FB1A0596E42395C939596CBF64385AE3481A10E1C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/d7/Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg/180px-Joint_Helicopter_Aircrew_Training_School_%28N52-014%29_Airbus_Helicopter_EC135T2%2B_at_Wagga_Wagga_Airport.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f...................7...t.......H.......H....Robert Myers..Creative Commons Attribution-Share Alike 3.0 Australia.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................x...."........................................H.........................!.1..A."Q.#2aq....BC..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3159
                                                                                                                                                                                                                                  Entropy (8bit):5.238910976009811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:YFxRBz5VzBwfi9viTt/YYKWuXCZ4CR75ekjzeZJ6hefj:wnnSSvCtQhXCZ4C95ekjzeZMYj
                                                                                                                                                                                                                                  MD5:0ADE08DDE7392B824AEF2A415E9FCCF9
                                                                                                                                                                                                                                  SHA1:816D12662CF38C37A5E43BE56C5BE5DD00686559
                                                                                                                                                                                                                                  SHA-256:1FA018FD3EE09E18AA9F4019ADA9FCA8EDD4B71D0BA6E2FDBB3A97CF0F45D55F
                                                                                                                                                                                                                                  SHA-512:53B01BE0F8A534A996E694D19727E89C2634F97D8EA385CFF6E79B3DB27E9D1F10C0B71DF4F2596F87AF21F3F67BD987B89D61F1F42EB305A3378A7E8A79B9F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"batchcomplete":true,"query":{"pages":[{"ns":6,"title":"File:HMEE-with-slat-armor-001.jpg","missing":true,"known":true,"imagerepository":"shared","imageinfo":[{"timestamp":"2014-01-04T20:57:33Z","size":380564,"width":816,"height":666,"url":"https://upload.wikimedia.org/wikipedia/commons/d/d5/HMEE-with-slat-armor-001.jpg","descriptionurl":"https://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpg","descriptionshorturl":"https://commons.wikimedia.org/w/index.php?curid=30477044","extmetadata":{"DateTime":{"value":"2014-01-04 20:57:33","source":"mediawiki-metadata","hidden":""},"ObjectName":{"value":"HMEE-with-slat-armor-001","source":"mediawiki-metadata"},"ImageDescription":{"value":"<a href=\"//commons.wikimedia.org/w/index.php?title=JCB_HMEE&amp;action=edit&amp;redlink=1\" class=\"new\" title=\"JCB HMEE (page does not exist)\">JCB HMEE</a> armored <a href=\"//commons.wikimedia.org/wiki/Backhoe_loader\" title=\"Backhoe loader\">backhoe loader</a>\n<p>A Talisman suite of vehic
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x59, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3657
                                                                                                                                                                                                                                  Entropy (8bit):7.869609292842573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZA3+J6aJ7ksWLRnubt615StMPgFhABnDfsd6y:Zc+Jpk1ndatfKhfsd6y
                                                                                                                                                                                                                                  MD5:4F85A9DDCE61FCEB8D9F3A55C14E22B3
                                                                                                                                                                                                                                  SHA1:078E57BACC697D3FEB7FD4AF4C739AFE31FAEDAA
                                                                                                                                                                                                                                  SHA-256:AA9CEA27B90EBFA1AAA3B5AB42AA6E7016E008FE5CC8FE01513059FB7C140F17
                                                                                                                                                                                                                                  SHA-512:D0AAD810C48E9788BD4C8AB867C5D18B90286AB37A0A8A1FE9D34C114386AC16390425211B79E348AF4761D8BAE457B13DDB65F5B40F019F6FC48A285C796BC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpg
                                                                                                                                                                                                                                  Preview:.....C....................................................................C.......................................................................;....".........................................C.........................!..1.."Aa.2Qq.....#3BRr..5b..$%cd....................................!........................!1QA"aq............?....I..u.s'i..4M..n]_*>>..s......J.!..A1..+..#.S. .c.Q.....zOZ./.S)"z.O.;..&..|.x...;......O..?.3guN7Nb.r....cm@]...m.PI...#..Hh.=y.S.....Q...~..5.Y<....M.....%..T.....R.d.d....7Ls....9.9 .. 'j...%h.b.\*....^)..":.J.......^(z*...+..+J._..@12....Vq*/.xgu...4.mN..d3Y'..;.l... ....I......H.tv..(BK......fx}y).W..H.].....q..Cg..R.....A..2G..eL).......2v...m.T...S]..?B....:...<.{Kwm.B.uF.....R..F.o.].u..q.Q..m..A%)...y.}h.k<,..Ye..0..K..].\.>.(u))...b.H...z..r...X.!...,.....<.-.z...)`T...-.......&.FJ.....?.;..qe...L.d%r..9o..fN..T6o.ZoM...em[.s".....a..."O.....(.Z.d.p..n%...L..$...Z..AT..{q#...4_}........?..x6..SD<!.@.|...~.l`...SC
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1324
                                                                                                                                                                                                                                  Entropy (8bit):7.8385599927243765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:UlthHKmKugjGMFHe/LAqsLlQoNtFoc4JvIlXiG0ny6Y+APfJVme0:KHKmKuyGE+/EqsZQo1ocW+X2nXY+QfJo
                                                                                                                                                                                                                                  MD5:201A3D67B79D51C241CE6EA9BE82E4F3
                                                                                                                                                                                                                                  SHA1:A991E7B4D55E8333FCB21BB28C40B61D673FC11E
                                                                                                                                                                                                                                  SHA-256:4F6570FF0D60D47205013425FB8BF8543591C5668574D6EA73769A134531CB97
                                                                                                                                                                                                                                  SHA-512:446CBD39C538090CE1371F23B98E764D43699471C30FC82105F62FF77C89DCC9966EFB4584E959D482F1B93B9B356BEF14DFF8E0CA6FB401379217346596C2A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/9d/Emblem-unreadable.svg/40px-Emblem-unreadable.svg.png
                                                                                                                                                                                                                                  Preview:RIFF$...WEBPVP8L..../'...M(l..!.....H..'......6......\....G...-.L4.].Z.9... ....0bf...3... .a......m.......%..et../...L.*..'........1......V.\..Sff.A.m.1?..j ...{wW..V.D.L$.H.S......!9..>.......pL..'..l]..U.s.L.Fc....[...IW5...=._...Y.F.f...gy...(....46 z,..X...z.3s!/..%........._`OR...D.N.K..3,..$.....V-XPC.#I.)...6q...A....2.u..Ka8...i...5...b.0Q..M.ZS.R.b...."..:.!.P.......... .zb..V..i.........(j....cZ(..B#].w........ i..J...&BE..A.....B..i.%@......2.g./.".F..U>N..>Y.....g#oVd..9.W.<.>...L.....b..?3.K....M...................|$..u2C..~....G.h..J.......s.....2@e..,..XC......{QT......@...}......<...h.L..[..(..U.........<..,...-..PFTLp..Gy!..m.{..y..!PB3.7.....+r.&..Y.C*C...f.a..Z..@PH.......9..'+..1WhR.%.lI.]D.n....^.u.#Lx)..cA#?..%gl-.......j.Jx.P...*_.......s.j.@w.?...........w..)....m..3v.ZI..Z....yC.W@..}..../.!..."..j...s;l....._.....9....G.......B.ZQi..L...-..3..)....g>.S..".xXT..&+P.5.....6......E.J.......m...,.4@l.Z..-...dM.M.^i.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 180x80, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4018
                                                                                                                                                                                                                                  Entropy (8bit):7.888644347674204
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6JNUIs/uDIsKdFyHY8zgoBGvGo81oU5b0k9IVYW3Pk:6JKIs/45K7y9zzh5bPIVRM
                                                                                                                                                                                                                                  MD5:99A7F2B4793E0B7DDB21E7DFC56D1060
                                                                                                                                                                                                                                  SHA1:55BC947C716C264A6137E97F1DC2844B5B1A2B5F
                                                                                                                                                                                                                                  SHA-256:BB0C2072F8C54575E795300159B4DE14C2CC3C55C6A98CB0904BC70F8B5B7355
                                                                                                                                                                                                                                  SHA-512:88923FBB238FA02295BEF24B2E48738359E4E00AC64CAF686F361E8022211B2B8BB518D984A3D4A163E375264A464D593BCA0253750BF4887B8360F6F710AAEC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c5/Bayonet-Knife_M9_w_Scabbard.jpg/180px-Bayonet-Knife_M9_w_Scabbard.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......P...."........................................?.........................!.1.."AQaq.....#2BR....3br..4ESct...............................$........................!1Q.."2Aa.............?..('.L........|@.Zu.....K.[y|.....r~.|..U...F.$.-...W7....y'.B.$.V..^./.X.uK...eV..rG..k-....[........'..9.A..W7.[D..H.D...(..C.ic.ce.....g.~..58:...[G........s......x?Q..K..J.J.Q....eEx.20... ..+.C/.+..gh..Ai4..\HcN....PpHN....x.v=..$....+)T~.9,&.....YH..N.L.QQ/..md...g.....*....'.>Q.....S..K(...h..*....u?.Z..G..f.%.7...Em.z..a..>$.....3...g.._^Ig....s.$...n.;u0\0.......Fg..UQ.L......L.h..Z....6cR......LWqF....b1...I....k...QN..\C.+.?....M.j)e.x.u..l.SVk..G.F..{..>.T.@...9o4....h.]..n.....A.x# .E.3eES?Z.1..Q@...u.KL}.=2...&i...-..s.~_.-6.}.wS6...t.)Z..G...z..>..l...MOm..G..~f...&u.y,u...TY!.+...../.....+9i......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):704
                                                                                                                                                                                                                                  Entropy (8bit):4.690707101256654
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TMHd6FdmeBevgqcB+CPbGZ9OPsClYzFoAmFJiFHjJvYADLcAXD4Kn:2d6FdmeGH0g9OUSdA6SvRDLNXD4Kn
                                                                                                                                                                                                                                  MD5:BC8FC77B826EC97DF462E51C63A003A9
                                                                                                                                                                                                                                  SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                                                                                                                                                                                                                  SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                                                                                                                                                                                                                  SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):221
                                                                                                                                                                                                                                  Entropy (8bit):5.140712389287767
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAD6srHGVPQcHwX/:TMVBd/i9mc4slzTQol8ya2in+8H
                                                                                                                                                                                                                                  MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                                                                                                                                                                                                  SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                                                                                                                                                                                                  SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                                                                                                                                                                                                  SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1xtiw
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 178x78, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3748
                                                                                                                                                                                                                                  Entropy (8bit):7.509426926487396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tG0td17eO4QTYGSVUYw5zQdhlT0IMeluGqR:tG0td1ixQTYGeUvp4nMeluGqR
                                                                                                                                                                                                                                  MD5:F95ED138AAC2B65F33C20B2D87431039
                                                                                                                                                                                                                                  SHA1:C62C9130BFF0074AC47A4C2EAEBFF312D0DF4060
                                                                                                                                                                                                                                  SHA-256:AE930B5D1FB14BD0769A1C750138764BF5D59E286D55F2420858FA65D6CD81F3
                                                                                                                                                                                                                                  SHA-512:356E5DEF6AB44C0D0D259B32156B0316DE9DCCB4780C580EAD9985B66E18D1F7DB67A2B554B45B19E9B171DA1C6E13C3CCA1B1883DF4799B7BA4471D787FE422
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7f/PEO_M14_EBR.jpg/180px-PEO_M14_EBR.jpg
                                                                                                                                                                                                                                  Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................N...."........................................5..........................!...1"A.#Qa.2R...q.3Br...........................................................?...(..(..(..Gu....L^.MYq-.&..&.+w...J.{fQ..}.H.Q..y...-+.....cd.hG......m.~.....WK-..../w5.... n/#.q.n{..R....#.C.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):6.822965862251111
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:wAi1Z6+Y+RBuhcpQhmsN1b5pus/1OOJ7Qf9e:wd1EK+hcpQQ05FsO6e
                                                                                                                                                                                                                                  MD5:CE8C9840F4B61C6A4589499ACC9065C1
                                                                                                                                                                                                                                  SHA1:491AF28F44601F460DE774C127C6B99BD5FC3B50
                                                                                                                                                                                                                                  SHA-256:70DA41CE4143A4579CC056ABA3A6D94E587DD24E5D7C154B3379732350EEA551
                                                                                                                                                                                                                                  SHA-512:7656826477F518683163AC4DE1E3411D5BCB1B2BF9C9CDAEF33BD1DCBEF8EDCD3D48BEED07D534C89865B17965608C538775C58193EB3F3FE8AED1327854F49D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/d9/Flag_of_Norway.svg/21px-Flag_of_Norway.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......&..(..L*.....F..m*.$....Dx.K.H@iR..Fml..O.....+-+a.vf.E...;....x....#.7Q*..5...o.s5....+.#."v......[....O `$IR"||..?.u.G._@P..c..<.#.....z.o.P?...............KS.2.L
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):126846
                                                                                                                                                                                                                                  Entropy (8bit):4.952662206068845
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:k6Xyst17F21UcNlhcuXUeuc/Uct4cQc4cOcLcJoc0cVZ2fcMMcr+ycWOJ8+AlEcm:3QpSZ2wiwwig68COuc9eIvBLHbk
                                                                                                                                                                                                                                  MD5:B44E45BB21F78EE09D9B3373E2D59058
                                                                                                                                                                                                                                  SHA1:89C2FA2BB29166CDE2B5D9BAEC5D95E9186D3685
                                                                                                                                                                                                                                  SHA-256:2F994C3DDEA857B90FA10B7372FD95C91392C4C2062EF59E746183D8548F7CBC
                                                                                                                                                                                                                                  SHA-512:1075A4FCAE0CD784C9664FD975FA105A1ACD2D6585AF0C37CB1850C6434E1C52F87DECC987F0113E7274666E3C64E7447D44AAF846F15876211BF663E2794E50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">../*. ImageAnnotator v2.3.2.. ATTENTION:. This is in the Gadget- prefix but not actually registered nor loaded as a Gadget. It is. loaded directly by [[MediaWiki:Common.js]], raw, unminified and in the global scope... Image annotations. Draw rectangles onto image thumbnail displayed on image description. page and associate them with textual descriptions that will be displayed when the mouse. moves over the rectangles. If an image has annotations, display the rectangles. Add a. button to create new annotations... Note: if an image that has annotations is overwritten by a new version, only displays the. annotations if ratio of the top image matches the stored annotations image ratio. To recover. annotations, one will need to edit the image description page manually, adjusting image. sizes and rectangle coordinates, or re-enter annotations... Author: [[User:Lupo]], June 2009 - March 2010. License: Quadruple licensed GFDL, GPL, LGPL and C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                  Entropy (8bit):4.508694969562842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:mSnuZoSb9inuSWIH:mSnuZoSb99SB
                                                                                                                                                                                                                                  MD5:E4F8C18B2E0285D59CEFE65FA4453D9D
                                                                                                                                                                                                                                  SHA1:C826C4DA5DE3BC1224D5463FAD9AACEED28DE007
                                                                                                                                                                                                                                  SHA-256:4CB6817BD22AB47A4F47F48DEEBA9C7C2072B982BD013154D509ADC328B65892
                                                                                                                                                                                                                                  SHA-512:57A42C7AAD2349BCC83B4D430CED11E7673D357D6B7272CDC4EC40AA52990C188B7EE2EC2DC31F85A722C12C924651D45E1CFF89147344223F19FBAA1A83AA57
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnmkH0z9RNtnRIFDZFhlU4SBQ2UkJL6EgUN7Z2Jkg==?alt=proto
                                                                                                                                                                                                                                  Preview:ChsKBw2RYZVOGgAKBw2UkJL6GgAKBw3tnYmSGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                                  Entropy (8bit):6.932443867977884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7QTGUj9UmST0hp+jEDBtGuKlBbHHi3SpiupzSkRll0xEM0TY:ZDZX+InKPHCipFzRR/IEMF
                                                                                                                                                                                                                                  MD5:970519200219DADC78BE983B28E35ABC
                                                                                                                                                                                                                                  SHA1:19506FAC7FFA1586C07C7973A3575393202715FC
                                                                                                                                                                                                                                  SHA-256:56448A2DAD0983127F15D7FEF9506518DDC3B4487C705562A438F173BA510B9E
                                                                                                                                                                                                                                  SHA-512:2FB6C700E2DACE36EA85DC10D4CF9CE981D81D119E9C6889D55CBDF21944B9CCA136EC6BCDF7CBEA44D2F10FC0E3E2176FFE90535B55215FAC030A35BB657549
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............u..o....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.&9YX.=<oZY.WV.?>p[Z.SR.CBs.3K.1BLKzUT.^].[Z.QP~``.\[.ML{......HHx]\.RR.\\.NN|_^.__..La.P^_^.dc.TS.ba.YX......XW.FEv\[.[Z.GFwZY..dx.nz`_.ee.gf.a`.......f..b..c..e..c.........gt...HW......S....tRNS........bKGD?>c0u....tIME.............uIDAT..u....P...}.[.5DQ(.Lq2...Y^...T...qu....|.h..A..!.z}.'.p8.4...T......z.U...9...Fya....$...F...../..2|d.....Ub.o.......%tEXtdate:create.2024-06-13T06:12:10+00:00.Q....%tEXtdate:modify.2024-06-13T06:12:10+00:00...R....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12779
                                                                                                                                                                                                                                  Entropy (8bit):7.897913765104118
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:3+AX8HLZn3aksfJipA8HXdd4Qzv7PkgCLd0ynYJP:HMHLx39sBiu8HnzvgltYJP
                                                                                                                                                                                                                                  MD5:140FB26C3ED2BAA3F22829A0D46F786D
                                                                                                                                                                                                                                  SHA1:CBC7AB99D912FF21D6E3908FA433F71C953874AA
                                                                                                                                                                                                                                  SHA-256:1A13054CE304E381F83E782DCA47391806EF79D85DBE7089425E1875A6AE5BD4
                                                                                                                                                                                                                                  SHA-512:16705ACD419988BB8A2CB4BCB8BB05DB9439269661ADA1EF7969C10FE6394A226BC2CA7E878E7D2781781E013D9258E83EF1CCADF9B9C0F1E085A7BCFBB9F7B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/15/Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg/180px-Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................x....".........................................>..........................!.1.."AQ2a.#q.3BR...b..$%C..r...................................0.......................!1.."AQa..2..q....BRb..............?..kQZ.*H..Z.\#..........;.r..._.m#J.GZZ%Y...*|..'.o...u..J.\.).W.j..q.c...........'..?...........I9...zEP
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2134
                                                                                                                                                                                                                                  Entropy (8bit):5.040373500529747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:c+koIaLHHLIkVV/uB4YfLFyxtw4oDyErBoquKzeYrDru7ilab1+Vx:VkoIanLXq4YfLuovSYrDru7ilabQx
                                                                                                                                                                                                                                  MD5:475691B24FC0B3A3031ABF3E09EC4CDF
                                                                                                                                                                                                                                  SHA1:D407CABEE4DEDCAA48E3A586A4F441D322E9C20F
                                                                                                                                                                                                                                  SHA-256:173FAF34D7D2CF53A5C015AF700EDEF3BAF779A910ACBDCBB0B22C61B211E7AB
                                                                                                                                                                                                                                  SHA-512:47C3C95E683EB681887DAFFCFB2EF673F4CB3072AF06F797B7B11A68EB819E291DC88C9BB059C2DF3AFA26F65DB3D71BE642AD206EB0799C85992BFA97E1DBDB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". viewBox="0 0 597 946.99994". version="1.1". id="svg2". inkscape:version="0.91 r13725". sodipodi:docname="new.svg". width="597". height="946.99994">. <metadata. id="metadata13">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title></dc:title>. </cc:Work>. </rdf:RDF>. </metadata>. <defs. id="defs11" />. <sodipodi:namedview. pagecolor="#ffffff". bordercolor="#666666". borderopacit
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                  Entropy (8bit):5.893469889613665
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP4ylHuUyKXsPa2ihQRA//zQmUcvzgNk7XSZAG2EM0WXSZp:6v/7QmuUTwRA/LQvcvzSkTMAG2EM0Qg
                                                                                                                                                                                                                                  MD5:065EA37D911FE056AE18A22ACAE3E269
                                                                                                                                                                                                                                  SHA1:E396FBFE90F16C4E283217E9B58149D381A2129E
                                                                                                                                                                                                                                  SHA-256:B75F55736AF2D6C38D1474C6C82CD172DB72A3782FB6EE1F81DC0F7092226778
                                                                                                                                                                                                                                  SHA-512:EF725D7AACF31B047A4FB20236ED8804B1C1BD88629320E1377AC4C2F16F213F7167B836AB07C62B18834086A8E7994C11A0560C5F868ABA9B47F1AB7A8E8B2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR................+....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..-..........E]./f.....tRNSU[.}.....bKGD...L.....tIME......6.....!IDAT..c.D...r8J...`....r\...,. ...J.j.fZ...%tEXtdate:create.2024-06-14T22:19:53+00:00[..0...%tEXtdate:modify.2024-06-14T22:19:53+00:00*.P.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "File source: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8212
                                                                                                                                                                                                                                  Entropy (8bit):7.826683434425933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:BGnWLIOfCdt+7cSHndf3Cn2bOGMrJPEOXsqArLo8isHUIkqAUC1e0BxC7I5BEzqz:BGnWcqPNHbFibXs0QDO1e0BMoUCV
                                                                                                                                                                                                                                  MD5:A11889C030F321B2D1FEF6B98894C338
                                                                                                                                                                                                                                  SHA1:BBFB9637380880C4A63A6F72DDD8C3628DD3171C
                                                                                                                                                                                                                                  SHA-256:15843B81F3624E615F6BFF1413E80F1E2A1905FC01F44C1EECAB97C28BAC3F11
                                                                                                                                                                                                                                  SHA-512:90CEA43AC51B4B43E94D1A12176BB72F660833B0BD196BF92CF8908BF1AA622AC2FA6D57A5748507903D0672A69BBBBFD52E008D6B9267D77EF909F46BD26F05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/aa/Huskies_150131-A-ID878-095.jpg/180px-Huskies_150131-A-ID878-095.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....TFile source: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg...@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x.............................................<.........................!.1AQ."a..2q..#....Br..3R..%b.$................................,......................!1..AQ"a.2q..B
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6309
                                                                                                                                                                                                                                  Entropy (8bit):5.046478997988184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+6X8XAXdchRFdeZGammctYL0hpASWyxZrzyP6:LXqbFQZG/YIhpAaZP
                                                                                                                                                                                                                                  MD5:7B51D670DBAE6C6C7268C7B51F57F6D2
                                                                                                                                                                                                                                  SHA1:E707DF89DA2E8507C4F27C440B8978254D17B5B0
                                                                                                                                                                                                                                  SHA-256:1F549F99985178A8C75DBA0A27524B56FE5330C16B8898AA52C72AF16EF6EFD8
                                                                                                                                                                                                                                  SHA-512:BEE8E287E411207F589E1A08B8AB03AF2A0134920BCA284D2442AF140778AAB2CDBA2B8D1A8BAABD6707C35FD3E7D4DF68E7F8E8FD74A90BA21B7DF10E13697F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:// ajaxSubmit.// Submit a form through Ajax. Doesn't handle file uploads yet..//.// Parameters:.// form DOM element The form to submit.// button optional DOM element If set and a submit button of 'form', is added to the.// form arguments sent.// func optional Function Function to call once the call has been made or the.// result has arrived, if want_result === true.// want_result optional Boolean If true, call func with the result of the submit once.// it has arrived. Otherwise, call func as soon as the.// submit request has been received by the server, and.// ignore any result of the submit..//.// Notes:.// Func should be a function (request). If func is not defined,.// ajaxSubmit just submits the form and ignores any result../*global mw*/.functio
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                                  Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                  MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                  SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                  SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                  SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):50398
                                                                                                                                                                                                                                  Entropy (8bit):7.965511142844022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:KyyI3kW7TWZU6vsRTlrFVdVPZ3D97zwflZhWFzMCtsB8e2FbzGuT6mQrMouKpHr:KyDU5HvsrFlPp1zwl0qX2FuyQrMJoHr
                                                                                                                                                                                                                                  MD5:EB61AFDFCB17D992DA3B5C1EDA28AD39
                                                                                                                                                                                                                                  SHA1:85083A919134713D90A60DC1AA5422D00BA529A7
                                                                                                                                                                                                                                  SHA-256:AD687BE78831B87611DCF7677C2D7A58EE8F3CE65E54B8B9EF3D3CD3EBF2855E
                                                                                                                                                                                                                                  SHA-512:51B606B54F25B94DC3DF6A15614A8BB5BB087FA0F17332056CB13BA70929542851597F528848203911AD17124E7285C43A079CAB46511BB06E3C44E428A27EB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......x......O.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....1.Z.A.....IDATx.L.w...u...s..O.U....w.t.......(..)...."fv5........11.Rh...Y...(J.(.. @...@{.]..MfV..?{.....^..."2....=.q...]./._.|..1*S&#...8.8..;...r.!..................g.!$. .G.D...CB..G.r|.._9..u"N.s"N.H.....b6...;.....m..:K.\2.QD..`..E...&.E]....o....1........F{q..I.@5.(.F....(...)a.{k.....|..[.|...?..[>..0..Pl.^L..H....S......;..l}.J.r_.....<.w..;}....Do..M..t.t...A.....kcl.e.I.4r.h.1a4. B..........pd.K..b.O....x...........n...."0.(e..}.> .....H>...^.....-...@..B..{...n...8R....@@B...s...pV.....1...x._..../.`..3..<..{[...Q.........+J..>.7.-'=.....^.....7........3....x.^.P..1..)@......N......./..<..xkLU.R2B.PD....K..{.......!.......=m}U..".Df..D5....{..vlu..Y...M"Y{.$.3n....V... 9..b........3Z.58.DQ+M....Q..`..D"%....:km....'i+kI.}.p+...........7F7M.MC .....2..y.c.{.!8J.g.3.....x..... .#.....(!,.2....5.......D..0....@.E*
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1062
                                                                                                                                                                                                                                  Entropy (8bit):6.805087493069518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:9xENE/8cUfYeDaf2anmdVYh1CxdjFP32xN8r2zRrEMq7:eEkhNDauamLW1CxdZPGm2VrEb7
                                                                                                                                                                                                                                  MD5:9579FAFAF7F40E7356288E7C3624BE9B
                                                                                                                                                                                                                                  SHA1:8630CBFD9FA0E1C16ACD8379FC803D832C370BE8
                                                                                                                                                                                                                                  SHA-256:42C7835575829A1760CD926659898F4989DBD657922C03A434DCAF9939DD30C4
                                                                                                                                                                                                                                  SHA-512:26AF87357834F055723A2A40EA16E25DDDCCCB38B86946B4F6252B809821ECC10DFDD6EB9600D4AC1636D37386E10E31F6337A23E0E1D8323E02A1EA5D297DED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............ED.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....b..m..e..e..f..f..h..h..f..f..f..e..g..U..k..f..e..f..`..f..f..f..d..d..`..c..f..f..d..d..f..f..U....___QQQh...d..j..e..f.Xr.......Ys..f..f..f.~............f..f..e.TTT.f..g..g..e.AEGBEH.f..g..f..e.JJJLLL.f..f..f..f.y{}|~~.f..d.....f..m.T]a. !s{..f..e..f..o.qssBBB8::CCCqqqGIJ.q..g..f..f..e..g..f.{{{....g..f..f.J..GGGNNN....e..f..f..g..e.....f.............u......yy.yu[..=.........vv...||......I??..h..i..AHH...---.j.dw.!w.GJL..."X.....stRNS...[y... ..................B....C..b..........._..Y..S..^h....mZ....g#.|y.)..|....:.......Df......J..h...Du.wG.)t......bKGDe.......tIME.....0.........IDAT..c`..F&.....gecG.rp.s!.y.y........!+..).....%$...tq..,.+'........V,...k.kji.......K30........WT.....3..k..TU...XX.[1X....7....v......N.%M@~s..k...{..gKk[{Gg..w...._..@IWwWI`PO./.CHhhXxDdTtLKo,.Aqf....I.}.-). ...b...... '7/..0.........=.FDF7...%tEXtdate:create.2024-07-04T23:48:13+00:00..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpg", baseline, precision 8, 180x67, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3136
                                                                                                                                                                                                                                  Entropy (8bit):7.815837390482657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wHMCZF3D+Q7fLDD+BJA4ynxPhERQRqUPi:w9/D+Q7fDFJxPuvmi
                                                                                                                                                                                                                                  MD5:BB77F83FE47F534EC17EE7F3A876E68E
                                                                                                                                                                                                                                  SHA1:FD78549C17FCF8CFC1628F9E09AD8078EA15AE5A
                                                                                                                                                                                                                                  SHA-256:DB5769D6A197D881F88036B6163D0489FE6B2C1F34C8099E851A54B1EFE96D84
                                                                                                                                                                                                                                  SHA-512:20ED579F1A5437A5A312C0A5B96DA8A1FBDA8400C97809AF81DF73E283638F15197AB925C81B29E6E6846BF7D57A676C2B70D0A5EC56461C29A7D136ED75225B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............IFile source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpg...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......C.............................................:...........................!1.."AQq..#a..2BR.r...$34b.....................................................!1A.Qq............?.....@.P(<./.#.....o....<Op.c.t...t....J5....<.c....5...}..n.vI...*.LrI.;....Dq.Z(1.....Te...G.6F..*.z..'581.6..6G......:^...W)...`3X. ...\.....A.......(.F.@.P(.....@4....@.P@8...u..,>M.......eU..O^.l.0......s6.<7q..;.}.i...w.=...*...h...r*.....?.as7.YU...WP..!.....N..T.6..Um.....6.vW@.K.N.E.%u..#...3R.J.<..5.*....L.:.}.)...u..J;)....gK.{m.$0y....7...2j.<...OL4..u) .#...nL...J.....|..1....n.u.....y..P...I..O...j...K......qE.Mp,..BJ..m.F5e..?Oo.#.f{.~....@4..oq...c1.......>..:t.$.....;.h..$..PIl+(..2v..5...P.N....Q......Q...w.nw....NQ./;........^....0..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):412
                                                                                                                                                                                                                                  Entropy (8bit):4.820082516110166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Y5OTwRE+dQ0+qFOu3B3CM5DEX+Zu3/XvLisoIh/HDDz3:Y5O8ndu5sl9lu3/XvLisoIN3
                                                                                                                                                                                                                                  MD5:148A70009CA5973B4A6DE529D44B4269
                                                                                                                                                                                                                                  SHA1:6ABA6FBF668CB64AD246FF71E0B716B8CD94A2E0
                                                                                                                                                                                                                                  SHA-256:BF24F8D53FFB4E45F8E31B235E119397EDF0F8247F920292ED47CDC17CD20F30
                                                                                                                                                                                                                                  SHA-512:46F8C22F8196C3963CAF1D69C4C5C72D12B726C94F689E81536699ACE16C34B25B96792E3F8AA10568CA7A61319AC072376BA232B0F4F77D2550D89634989E07
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/api.php?action=query&titles=File%3AExtenda.jpg&prop=info%7Cimageinfo&inprop=protection&iiprop=size&format=json
                                                                                                                                                                                                                                  Preview:{"batchcomplete":"","query":{"pages":{"43084442":{"pageid":43084442,"ns":6,"title":"File:Extenda.jpg","contentmodel":"wikitext","pagelanguage":"en","pagelanguagehtmlcode":"en","pagelanguagedir":"ltr","touched":"2024-08-07T11:15:22Z","lastrevid":690354215,"length":400,"protection":[],"restrictiontypes":["edit","move","upload"],"imagerepository":"local","imageinfo":[{"size":391758,"width":972,"height":508}]}}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1078)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2694099
                                                                                                                                                                                                                                  Entropy (8bit):5.529523605646321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:a8h8qRdjiPmEb1i62o+bvHH0O7Ex7lioPPeietwBGBvxjBUTVWZYhnhnOdu2xw09:o6pv
                                                                                                                                                                                                                                  MD5:4DCA8B64D78DBB3CF587CD22E2489B1A
                                                                                                                                                                                                                                  SHA1:837EF6F115A3EE49A2477C31B2BA9CF98354A8EA
                                                                                                                                                                                                                                  SHA-256:BF8675C56FD95B678591C9064BDE9458936E26FAD0EAF051C3FC6E51E52E4C88
                                                                                                                                                                                                                                  SHA-512:1C603BEA55ED59DBE49BFDBDB87A1F45E9367A7C53B73D5EF5A429ADDD66B208159EC1D7D3C8D93622F8D416C5627148872DDA06201F4B77925016937E00AC86
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["dataValues@1t3re",function($,jQuery,require,module){this.dataValues=new(function Dv(){'use strict';var dvs=[];function getDataValueConstructor(dataValueType){if(dvs[dataValueType]!==undefined){return dvs[dataValueType];}throw new Error('Unknown data value type "'+dataValueType+'" has no associated '+'DataValue class');}this.newDataValue=function(dataValueType,data){return getDataValueConstructor(dataValueType).newFromJSON(data);};this.getDataValues=function(){var keys=[];for(var key in dvs){if(dvs.hasOwnProperty(key)){keys.push(key);}}return keys;};this.hasDataValue=function(dataValueType){return dvs[dataValueType]!==undefined;};this.registerDataValue=function(dataValueConstructor){dvs[dataValueConstructor.TYPE]=dataValueConstructor;};return this;})();.}];});.mw.loader.impl(function(){return["jquery@xt2am",function($,jQuery,require,module){(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.expor
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                                  Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                  MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                  SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                  SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                  SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34199
                                                                                                                                                                                                                                  Entropy (8bit):7.967309560543653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:PNR8bCsHpi3yGF4wOy8Bx4GvbWmk//dHzn48+4sPlWO9cYF+nx9BqKdPJFD:PjJsHciF3BPvW/pn48+4sPlDKYFq7BP/
                                                                                                                                                                                                                                  MD5:0D81F81264299DC4D05F92C34FE0FC6F
                                                                                                                                                                                                                                  SHA1:6694D175057961F6FF4FC42BF12C6BED62E97B35
                                                                                                                                                                                                                                  SHA-256:76377AB026D24B6BDCB356CE8B1984D139B33BF4805DB19500A60C1065009F7E
                                                                                                                                                                                                                                  SHA-512:1CB799CDE9E3CAFF0140B81420F9B505F2CD0656274A4FA367FCDF1BB5D7DC4DB5F9A3841540B2DC15E165B125EDB3296DCB1003455EB9528EF411FBA4B48DFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/ac/HKUSP.png/180px-HKUSP.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............t...... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...#...#.x.?v....tIME......1.t.C....tEXtRaw profile type iptc..iptc. 46.3842494d04040000000000221c0237000a323032322d30352d32381c023c000e30323a32.303a34372d30323a3230.e.....g%IDATx...w.u.U...U.......35.6..HB.I .RD..~./v...............X..|Q1.4..$S2.<.........<. a&..s.^....}...}.Y......,.h........>./....?....Z.=...tZ........6G..h=.....h....Q.q.....I...y....~...^...B.C.....O..n...K~.N!........t..._{.....w.qq..E9|....=.N........G..]?.o9.....t*...vQ..i<..u.7}.....A?x.#/.y.....y\l(TIa,....hN.U_.Rx..>........S?.#..'.....k]+..a40....k......p#}J.N)._...6....pl}.....4l.)....SX.(.J$Q...|.....s;.O.....kQ...`.8...td.O...C............M.$".......o.}.........._......+..{.k..D.10...n.C$9..s.....$.D..?..........k.m......N...........H&*....2..,...$}e.R.OBiER.?`c......Ww...=.>.E.i.H..^..Ge.EQ..N...B+.V..u...*{..n.....eU......eY..W..p..}o......)%.X.9...KW.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, description=IDF SR-25 sniper rifle, xresolution=122, yresolution=130, resolutionunit=2], baseline, precision 8, 180x72, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3508
                                                                                                                                                                                                                                  Entropy (8bit):7.372972405172054
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:mUw6llXh06MFJ6xDUauIT/JeSfszGyf4+y5Lkbfuu809uN776tQpEh:l5pMbWDUaVfVD95LrB76epU
                                                                                                                                                                                                                                  MD5:3AFC9B68B190704D244663055074B318
                                                                                                                                                                                                                                  SHA1:F8E736BEB911381BC2FC29FD88C17D4D54DFBE5D
                                                                                                                                                                                                                                  SHA-256:270E1AAAFDEAD7ACCC15E4419483B81859F9C925B1E617D46CCD09024E9A71C7
                                                                                                                                                                                                                                  SHA-512:4A958097F84587AC799D92400C0515647242547BD2321CF0BC361885C36D94AB73002C8967272DBE8296E613719BBD99A8E30EA6DC5FEF92FD99CD4F41920465
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c7/SR-25_pic02.jpg/180px-SR-25_pic02.jpg
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................b...........z.............(...........;............................."........IDF SR-25 sniper rifle.....H.......H....Zachi Evenor and MathKnight.CC-BY Zachi Evenor and MathKnight.....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................H....".........................................7...........................!1.."AQ..#2a....Bbqr.34Cs..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4551
                                                                                                                                                                                                                                  Entropy (8bit):5.091055452412591
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:/4MbFqk0PO+VW2yhqTKV81cIeRxyBHwEyGqC/lyvPCGacArmyHXzHEvYvxoxJ+/n:/vbIk0PO2WbhCKCeRx4HbyGp0iGgzovi
                                                                                                                                                                                                                                  MD5:ADAC2870ED92879DF743CC4C1E7E3F68
                                                                                                                                                                                                                                  SHA1:F36A0A780EB29699028386B852A8476987118BF7
                                                                                                                                                                                                                                  SHA-256:F26AB8304ECCEBD8453BA253C2C892AD288C409505D56AE0A00A47B6EE153DA7
                                                                                                                                                                                                                                  SHA-512:CAE9B3CEFA38E58DC4522527101A74BAAF4A79EB476215B5E879093DCBA52EFC4D4F290C4601B3F00954949B31F0AFCFB3EE881F0D93789CEB6D6BE2082210F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/index.php?title=MediaWiki:UIElements.js&action=raw&ctype=text/javascript
                                                                                                                                                                                                                                  Preview:// <syntaxhighlight lang="javascript">./*..Read UI elements from the DOM. Used by the upload form rewrite....Author: [[User:Lupo]], March 2008..License: Quadruple licensed GFDL, GPL, LGPL and Creative Commons Attribution 3.0 (CC-BY-3.0)...Choose whichever license of these you like best :-).*/..var UIElements = {..defaultLanguage: 'en',...getElementsByClassName: function ( elem, tag, classes ) {...// getElementsByClassName in wikibits.js has been changed in a contract-breaking way and...// newly won't work anymore with regexp strings or arrays of strings passed as classes....// We need this functionality here, so we have our own copy of this function....var arrElements = ( tag == '*' && elem.all ) ? elem.all : elem.getElementsByTagName( tag );...var arrReturnElements = new Array();...var arrRegExpClassNames = new Array();....if ( typeof classes == 'object' ) {....for ( var i = 0; i < classes.length; i++ ) {.....arrRegExpClassNames[arrRegExpClassNames.length] =......new RegExp( "(^|\\s)"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 180x108, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6452
                                                                                                                                                                                                                                  Entropy (8bit):7.7707908153499305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:h5dLetbmXoVRGfeRSdYUAULMJNWnj5bI96hHlYtVlmcBfM5KlKNx:3McXoVR6eAdYheMjWj5h20cBfeIKNx
                                                                                                                                                                                                                                  MD5:F2D07C261EEE294D222771BBA5F6BA19
                                                                                                                                                                                                                                  SHA1:6D6C9F34DD544A1391E799E057C4628C21178FC2
                                                                                                                                                                                                                                  SHA-256:5157AD218B2E77C85263050327E6C413D5EBBEF231962E6EF71ABAE17D9910B6
                                                                                                                                                                                                                                  SHA-512:CFB14EBDF8D6EFF009DE5A44D8F59568C7BAF7DC68AB6D24A8B6EC1F031CE29C61853A9B08FC16321E8382F0807580374E2D569B041FD5072FE10D46547CD1F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................l....".........................................A..........................!1..AQa."q...2B...#3Rb..r..$CT..&..................................,.......................!1..A"2Q.a.R..q................?....1....GQ..s...@._{Q2q4,.9.......mU..x@.|WYI..w.[?[k.h..uIAV....v...".P...U>.7......r.X..gL.\..PO..k]......n:1.3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):206
                                                                                                                                                                                                                                  Entropy (8bit):6.878512799154708
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:2AWZIlZzQQ+R1fHBG1q+J2zRaO7AJ+O+p2n:wSy5H0N4zsOrp2n
                                                                                                                                                                                                                                  MD5:27537671947F6A7E83F4EA6A9A88395C
                                                                                                                                                                                                                                  SHA1:E779BE700483D252702DD1ED207063A682705387
                                                                                                                                                                                                                                  SHA-256:0B6823B7EBB5C535AA384567667C268066EF0195A10E850EDF5BAC9983257B05
                                                                                                                                                                                                                                  SHA-512:512777E7EA1A0B1DE9A550F3992C5991D0F61813B515227E2AEC433C9F0F98EC575F8F298C9C26748738E949439641935C3A271713F17A4C44D4CD7475988395
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b7/Flag_of_Europe.svg/23px-Flag_of_Europe.svg.png
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.......m$g.?.#v..eh(h$...=.`.{..m$.9....O..I.......*W.q..Q9uVF......l.#.....G.....6Gp......|.#h..#IR..3...[.AD.'...Y.k/.kIS...R...;..:......;p.5..OO....6...H..M....:.2i@.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13444
                                                                                                                                                                                                                                  Entropy (8bit):7.976143367474683
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:u7Ve2153JRSTNW3lr/VRL/q6rF7AIZjQgtw:cVONW15B/q6rFBjQgtw
                                                                                                                                                                                                                                  MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                                                                                                                                                                                                  SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                                                                                                                                                                                                  SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                                                                                                                                                                                                  SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/static/images/icons/wikipedia.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11070
                                                                                                                                                                                                                                  Entropy (8bit):6.730340538789431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cCa/Pg8G0oRZas1rC467yv1+nZq9IC/RoSr0etu:cCBN0+aAe467OCSZoSrC
                                                                                                                                                                                                                                  MD5:534DB5A61C6EB19586D13FAA68C7EF92
                                                                                                                                                                                                                                  SHA1:8C70717424DA07105A285A71F4FB4EA1A0795CBD
                                                                                                                                                                                                                                  SHA-256:A9A78EB4212C21A894CF92921E5756D46D0F37668265A8AE74F7B5A52CCC0F72
                                                                                                                                                                                                                                  SHA-512:19C32BD274D9BB4C23FE5C6F662AAE893867656422D98AF9B18F96F36F093EC7F0DB8CC0AC762E20239AE1EEF67D509ADDE14EEA3855F5D2973BE6F91993805A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......Exif..MM.*.................V...........^.(...........;.........f...............................H.......H....Staff Sgt. Daniel Wetzel..Public Domain.....http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 9.74'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:description>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Members of the Australian Defence Force count tie straps as they work on the flight deck with MRH90 and CH-53 helicopters during Exercise Sea Explorer aboard the HMAS Canberra at Sea June 9, 2018. The helicopters and soldiers and sailors were practicing rescue and recovery missions as part of the overall Ex Sea Series 18. The series is designed to train Australian Forces and get them amphibious ready. U.S. Marines and Sailors with Marine Rotational Force - Darwin 18 are workin
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                                                  Entropy (8bit):5.0411083211623895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzTQol8SKa0dfd5AuTqiF8Ln1y5n:TMHd6FdmS8RzRMb14n
                                                                                                                                                                                                                                  MD5:A45D6A9C920AA8E21158CF8FE4946417
                                                                                                                                                                                                                                  SHA1:41EB6AD11279196BDEE62ED240B2069B8D258D52
                                                                                                                                                                                                                                  SHA-256:C0AE4F598074AE9B13C00020C4F6A8929A4C8069F629087B659D74E79526C25D
                                                                                                                                                                                                                                  SHA-512:EAFEB73214F16EFABDD45B8E2BF996D5F2DC7C9854F14320DA07F25F56FC01C16AD104A7F70940789797A0C987DCD522172C566B69B918CFC7F76B692213A498
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/search.svg?a45d6
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">..<title>...search..</title>..<path d="M12.2 13.6a7 7 0 1 1 1.4-1.4l5.4 5.4-1.4 1.4zM3 8a5 5 0 1 0 10 0A5 5 0 0 0 3 8"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                                                                                  Entropy (8bit):7.30467434053143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:DZYaGxWD+JBa2Z1b06cU8z5URGAdjzBnnQ7Ab5JQkYuPqrj37ZtkPoGqa/Tn:aaGWSJBFbF8uEszBnZw5uPqrnZZGqa/r
                                                                                                                                                                                                                                  MD5:42ACE422CFEE7906889929C1B3BA2FB3
                                                                                                                                                                                                                                  SHA1:523C22D538CDEEBA66A553B1B7A171AE25D1CB1E
                                                                                                                                                                                                                                  SHA-256:D584089F67BCCDD7355FD107AEE9A26FAD88792F1C0E00CAA2A28C8D7190EE9D
                                                                                                                                                                                                                                  SHA-512:E00D36C33714EF334EA9A0C4008329321BF7AA7855B8EA3B4F49BCADB0A5A418BB2B76D06FF342B295C1DF5EC384D40730A1E2171FE626CDDA7EC68F35DEFD52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png
                                                                                                                                                                                                                                  Preview:RIFFp...WEBPVP8Ld.../......(.$E9s...._ ...$I.o0P#p.Gb7.F....1.....G$-.?..$)...1...r..3I./.........;.W8..:F>..z.m..x.....F..%|(0...y..C..O... ...p4.4D$:-....D.. @.....+....~p...@....8....BG.Ed..R..../....C...\o8.......!..].......m.%......'|.T..6...K.... .Z.........'.h~.............qL.}g1.uwkO..mWO).....4...e..<.Lj..pj...2..UVmA.%....>.y..iWS.Z.@..EJ.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1476)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):143952
                                                                                                                                                                                                                                  Entropy (8bit):5.409825467773766
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:vLWwb9GhdWXjSv4Sa53Ahs4lFgJ28XvD/CHLhuBkoPEJkk9bs/cVWKnMIiFiWH/a:v6v4DyVsJHmHQBkRXxe+9t
                                                                                                                                                                                                                                  MD5:6D0AF743D17DE571C97DB0B44D850909
                                                                                                                                                                                                                                  SHA1:1FBCEE3BB6AAB20DE57E5AA07EEFBE5CE76649A6
                                                                                                                                                                                                                                  SHA-256:EBBB3687D70C455D71812BC758C23A37E01DF6183CEBDB9682318D4F81DF9606
                                                                                                                                                                                                                                  SHA-512:7B7DD5B3318B8FA60442A51DEE8D161C26213FCE46251A30965981F1F8E034B0B4663C817485AA969615A3C2D3A842ACF8D81959901656E522429140C2398999
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mmv&skin=vector-2022&version=16g5g
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["mmv@1xf8f",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","extensions":{"djvu":"default","jpg":"default","jpeg":"default","gif":"default","svg":"default","png":"default","tiff":"default","tif":"default","webp":"default","stl":"mmv.3d"}},"mmv/mmv.js":function(require,module,exports){const{Config}=require('mmv.bootstrap');const{getMediaHash}=require('mmv.head');const ViewLogger=require('./logging/mmv.logging.ViewLogger.js');const Api=require('./provider/mmv.provider.Api.js');const GuessedThumbnailInfo=require('./provider/mmv.provider.GuessedThumbnailInfo.js');const ImageProvider=require('./provider/mmv.provider.Image.js');const ImageInfo=require('./provider/mmv.provider.ImageInfo.js');const ThumbnailInfo=require('./provider/mmv.provider.ThumbnailInfo.js');const ImageModel=require('./model/mmv.mod
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12964
                                                                                                                                                                                                                                  Entropy (8bit):7.954163174020046
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:AbNWL31TY2ke+MUj3vd4dRCU0KtKkgGgt:AE310eaLvd3xv
                                                                                                                                                                                                                                  MD5:3B905594825F6D0074C0A4B5963DEB11
                                                                                                                                                                                                                                  SHA1:6E33E586CD841E11CA4B72144A29944B202F5238
                                                                                                                                                                                                                                  SHA-256:A707BD0CC82ED384C3322E76D2A909F94604C1ECE0603F8F32A77744E416DD92
                                                                                                                                                                                                                                  SHA-512:37EB47D988FB86BCDF13A4C7A868ADB0AAED4EDFA2AC4C0BF5857D545771ED024E4C55C13BBA74A40588BC051C3960843E7AFE618D8F11EFC0610F4424BF535A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/e1/Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png/180px-Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......S.....6.-.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........o.d....tIME......3.....1.IDATx..w.]Wy/.[e..O.sf4..uY.l..q..L7.._0..P.....|.......5..Bl..........dKV...h4....*....367A....;.#=3....~.o...-km` ...@.2...d ...@.2...d ...@.2.'N....J.1.e..\e..~...z.u.Je.;|..XE...\.H.9.J).e.PJ.Y.4.M.4%.*s..("...4.+P..h..V6_.B..7P)WX....h.J..8.zC..Xi.....T.y...B:4Tf..!a.!....:.".&..#..i..z$N.0fMn.r.}.|..o^...q..^.{....'..(.......Q.|.Q...;9...M.g+..v/N.b............{.2..3N;..y....k|....c.l.V?y.}..S.....5[M.YoT...g..r9...........D.P..lnn.m9.$..[~Ng....q2T..b.@.....b.L.v..N...e..>....r...... .b.v:.....B..~...x.,i..rF.L..V.X...6..p...*e....[..>(!.8..m..}........J..m.}.sk.... ..<.w..8N.y.6o.._....y...V\..g....r!....x.[.Lv.h........ <..N.]wn}\.p..f..z.. b.+*..U.V...L.......w.......}.......r..v.143;.i7...s.._....x...RJlNl.......}.t.S...+e.];.@....9.<.w.so...w.v..s.w..#G.K7...GF...7....'...:..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, comment: "File source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_", baseline, precision 8, 180x120, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6413
                                                                                                                                                                                                                                  Entropy (8bit):7.761441347657026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ipdJW+s7R7a6rNwOPQ8r/qvxrYXvgdI/S:ipdJW+sBaoFQ8+Juv2F
                                                                                                                                                                                                                                  MD5:905DF3A85E21DCB336BE7D36339B84EC
                                                                                                                                                                                                                                  SHA1:47A37931F9E7B81ADBCB1FE3D5978C9DB09CED19
                                                                                                                                                                                                                                  SHA-256:D168D49A6177D558861C221541DCA917D398C0040883A720AC6F9ECF35168EC7
                                                                                                                                                                                                                                  SHA-512:305DF9D60E53E83BE83EEB511FB9BB266B0C7B8CBD1D4205420176812738BBC12BFE371655C4078A8E09FC15FD55A8DBC6461BFE4F14D6564504B34B1203C6CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF..............File source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex,_Iraq,_in_October_2016.jpg....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......x...."........................................<.........................!1A..Qa."q..2..#R...3B..$b..%Sr.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4499)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):22854
                                                                                                                                                                                                                                  Entropy (8bit):5.371346641132087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Anqx9BVqIPt6+3sdygsOarP1UFWq7yKiadWpu5gx3FF4z8nzZf/y9eqNUb:sqx9BoCnsAgDaRUgq7pdiu5glz4AnzZT
                                                                                                                                                                                                                                  MD5:B66F77C59FDF6F35CEF8617041C9C0F3
                                                                                                                                                                                                                                  SHA1:2CBD80D680048EFCAC6AD14E53C192CD1BE52D38
                                                                                                                                                                                                                                  SHA-256:726E302E3D459F58A5D5612EA6348326D18C3ED7F63D757CF5A1B482A5B36FF5
                                                                                                                                                                                                                                  SHA-512:64BEA68D6CB0BE5245124DCF77ECD4E262FA4F04C8897F893F3C461E3990049066C9146B1B9DC6E2AA249FF1C4E8C4BC6864D6A8104EB457A840C3022DC071BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                                  Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                  MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                  SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                  SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                  SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://commons.wikimedia.org/w/skins/Vector/resources/skins.vector.styles.legacy/images/link-external-small-ltr-progressive.svg?fb64d
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                  MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                  SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                  SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                  SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 12, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):674
                                                                                                                                                                                                                                  Entropy (8bit):7.165707820774806
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:6v/7Q8USVJmvzsRpltNmSlQ+MBoN+xysd1tLzy2zSkCdTvyEM0Hd/:HSXGKuSlQIAxyytLfzReyEMM
                                                                                                                                                                                                                                  MD5:8D373B4485E1C781FF7E240F6171969C
                                                                                                                                                                                                                                  SHA1:22904B7D91C753C0D62B65D7D77A19DA4E3B2972
                                                                                                                                                                                                                                  SHA-256:FDEB94DEE783FB0BE1DD122B60CD74BA572DEF4D4BD3B1F406FC5A1653D9DAD5
                                                                                                                                                                                                                                  SHA-512:C7A0D47643AD79AF8CBC56C2962A13184C16CC65B403BE24F75284024C5DEBD6F91F301D02CB8EEDD3DA6AB74E131477B75089D0A6C1D3E4A530E6CAF0F3687A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE."j..fy..%l6O..,P...!i/B~.o..ko..7x.l..........x.....;S..*o.;{i|..Lj..6.4V.^..6wMc..x..{.....?.^y....~..x..a.)D..,q#?}.....m.[i..._s.....h..'m]q.~.....l.(C..Ln.r...yX...rr...#j."jG^.n..5N.Rh........+o...ex.2L.....$k./rAA.....tRNS..^[F....bKGDH........tIME.......y8.y....IDAT..c`dbfaec......@..^>~.A6!a.Q1q...$D\...e@.,H@N.".............5CK.(....o.fhdlbj.!n...`..[ZqrX..r.0..s88:qp.....tFr...\\...Y.......aA.{y.8..}......#..@.......p......%tEXtdate:create.2024-06-22T11:30:20+00:00.#.....%tEXtdate:modify.2024-06-22T11:30:20+00:00t~.v....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1417)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):199529
                                                                                                                                                                                                                                  Entropy (8bit):5.378771517954987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Kc4oMN+fl8IsNF8jQmTxXqdxb7kztckNAf6:v4V68IsNCnxXqdxbI5cg46
                                                                                                                                                                                                                                  MD5:C5795DCBF5CB737F5FB53FCA568E443E
                                                                                                                                                                                                                                  SHA1:FC64E12C9165EC8A6D042F820EFBD07FBC71CD52
                                                                                                                                                                                                                                  SHA-256:5EB752D7171BAFE97EA5CBAE4BD30D82508B2AD34623F120B1024771B86D3673
                                                                                                                                                                                                                                  SHA-512:E1AE4F06F6DA68E9B6C935DC328BD2A5A776A0E4C5CB4AECB066037F4A23421B4BE6E1551B84B18656555CA5291CFCFFDB0CF7B7A111F591B8BA4D5EC30E9DCF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&version=11ifm
                                                                                                                                                                                                                                  Preview:mw.loader.impl(function(){return["skins.vector.search.codex.scripts@1bt45",{"main":"codex.js","files":{"codex.js":function(require,module,exports){module.exports=new Proxy({"CdxTypeaheadSearch":require("./_codex/CdxTypeaheadSearch.cjs")},{get(target,prop){if(!(prop in target)){throw new Error(`Codex component "${prop}" `+'is not listed in the "codexComponents" array '+'of the "skins.vector.search.codex.scripts" module in your module definition file');}return target[prop];}});.},"_codex/useComputedDirection.cjs":function(require,module,exports){"use strict";const u=require("vue");function o(n){const t=u.ref(null);return u.onMounted(()=>{const e=window.getComputedStyle(n.value).direction;t.value=e==="ltr"||e==="rtl"?e:null}),t}module.exports=o;.},"_codex/useComputedLanguage.cjs":function(require,module,exports){"use strict";const t=require("vue");function a(u){const n=t.ref("");return t.onMounted(()=>{let e=u.value;for(;e&&e.lang==="";)e=e.parentElement;n.value=e?e.lang:null}),n}module.e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3865
                                                                                                                                                                                                                                  Entropy (8bit):7.869813747191535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:y6FWw52x99d9vgw6bi+H7vmUIgHVRcGS/CzYSUokgx2Z8ftV:y4Ww52x9Lew65lHV6G/kPokgm8fD
                                                                                                                                                                                                                                  MD5:7071EA9B00430CC4BD4984732C996B34
                                                                                                                                                                                                                                  SHA1:617067695F30617B25003F3407DB578876201F8A
                                                                                                                                                                                                                                  SHA-256:E16213F756F59A3515931A5F5223E2D2A58FC50BF1A41A942CE5163487A5FB22
                                                                                                                                                                                                                                  SHA-512:89624382AD2F59A5AD23F15E9C8D54884EC574ABEB39A877D9F9C9C931428DF0760EF76FAD6DAF46585581A07A6466662629D1A92D7B321040AF8E7F34762A90
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:............ .....6... .... .....F...00.... .....2....PNG........IHDR................a....IDAT8...=hSQ...so^.k4.'..."........%...`^2((u.P...(...IP.PTP;U.u..R... EZ..u.....>....=....@.p.a\..b:......A.....9..Q.......0.De..P.@d.:.......8.\..nq.....<o.-2.`..D.,...(L.......i</..d.;...@..3..~......aDzY.<.4..4j`.O._Q...9}.o+@e.0..@..`..n.f|.9..m?..........%b6..E..%p^.........=.:.?...A...k..)..2..W.t...{....nj.D..l#...Vk......V...C.JhG.-..V..L#:H.q..}7....y.g.`ecO/.+l..i.l]<...YD. >ug.d.".6.#..2.,~.p.&B.^..x.R&Y/._..m.H!:.....U.}.'.S.Y..,.2...x^#....J.{........IEND.B`..PNG........IHDR... ... .....szz.....IDATX..ml.U.....:.K.5...H.i.5(!..Pt@$......>]./..C.Y..(`..'}..f..._.1..1)bb.......d. (s.....]..eu%..t...?.{z.}N.X..Q....I...;.....a....v7_..).e;...........-........J.ME..Q...e..z...~~cU...6X..W`..5Y.Z.L..-..e..>.t*p9...b....K.+..C.`;.e.Y7..7....P...eN..)..'.[..{A........J.Oy....v..(|.l..kN..D...d......z.;...@.../X.......\....u..X=....~k*..}.7........T.2...+"#z..".]v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7407), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7407
                                                                                                                                                                                                                                  Entropy (8bit):5.105650984588021
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9s3zs3ATM5dVE7AIFLei1KoaqF6Wvgtiy9g/:JXDcV1aqFBD
                                                                                                                                                                                                                                  MD5:7A850FCB8C66471BF3209410027C46FA
                                                                                                                                                                                                                                  SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                                                                                                                                                                                                                  SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                                                                                                                                                                                                                  SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10137)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10138
                                                                                                                                                                                                                                  Entropy (8bit):4.941909485454199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:s7yEIVw3y3JB3wY+itWY4KoeVHnACkHgdkCY356V295uyAAZc/V:GXuyjc9
                                                                                                                                                                                                                                  MD5:506C7D978C00004AB7200CA6583AFBD7
                                                                                                                                                                                                                                  SHA1:F36AE3F78B37BB26FEF227994785AF4D6850C857
                                                                                                                                                                                                                                  SHA-256:42820C805094CAC42C0DB1A9937BF980D6627F075FC639056C83456F0851809C
                                                                                                                                                                                                                                  SHA-512:1283E98F00DB44FFA87C34A488B3A8FD03C186D4DE1654F14B99D4604FC7E51F009EAC5656CC442F89295FEDAA82C051BC0B3DAFFB6760AB259FACCD3893709B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://meta.wikimedia.org/w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false
                                                                                                                                                                                                                                  Preview:.mw.centralNotice.insertBanner( {"bannerHtml":"\u003Cstyle\u003E \n.skin-monobook #siteNotice p {\n padding-left: 90px !important;\n padding-right: 64px !important;\n padding-top: 4px !important;\n}\n\n/* Resets */\n.cbnnr * {\n margin: 0;\n padding: 0;\n}\n\n/* Box-sizing */\n.cbnnr,\n.cbnnr *,\n.cbnnr *:before,\n.cbnnr *:after {\n -moz-box-sizing: border-box;\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n}\n\n/* Font sizes and line heights */\n\n.cbnnr-message {\n font-family: \"Helvetica Neue\", \"Helvetica\", \"Arial\", sans-serif;\n font-weight: medium;\n font-size: 13px;\n line-height: 1.4;\n color: #555A5F !important;\n text-align: left;\n}\n\n.cbnnr-special .cbnnr-message {\n color: #d9e0f5 !important;\n}\n\n.cbnnr-cta {\n font-size: 15px;\n font-weight: bold;\n color: #222;\n}\n\n.cbnnr-special .cbnnr-cta {\n color: white;\n}\n\n\n\n@media all and (min-width: 720px) {\n .cbnnr-message { \n font-size
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):704
                                                                                                                                                                                                                                  Entropy (8bit):4.690707101256654
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:TMHd6FdmeBevgqcB+CPbGZ9OPsClYzFoAmFJiFHjJvYADLcAXD4Kn:2d6FdmeGH0g9OUSdA6SvRDLNXD4Kn
                                                                                                                                                                                                                                  MD5:BC8FC77B826EC97DF462E51C63A003A9
                                                                                                                                                                                                                                  SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                                                                                                                                                                                                                  SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                                                                                                                                                                                                                  SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=3, software=Paint.NET v3.5.11], baseline, precision 8, 816x666, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):380564
                                                                                                                                                                                                                                  Entropy (8bit):7.973130944474091
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:EnG1qdX6kVw49BXdMGezRYAC1bJqcY6fzGFPi6VGMjbQpFVxIZXRPFv:EnG1B49BXdMGezSAi0cDfeGW4z2ZXJJ
                                                                                                                                                                                                                                  MD5:2F6BBB67700C7360EF29E1EE1857CAA7
                                                                                                                                                                                                                                  SHA1:D448B7657708C62EF8A504DD96F17FDF23039191
                                                                                                                                                                                                                                  SHA-256:6650B4E6D3A0958D5E300C00228485ECA2617F9D72AD68FF559444F27879C748
                                                                                                                                                                                                                                  SHA-512:E46197F4D0A86C96FC589102808312C5C24A9966EC49EB3BD2760E1E6F8EFD2E1C56FB72FE3658A18DB4AB90A7E341A4F5AC56C61BAF2B173D677B1D5385864D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N....................Paint.NET v3.5.11....C....................................................................C.........................................................................0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..."..;.H9.........GJVL..;oF....\.......$1.&..D.!...*./9..u..O. ;.ttF.<I.....#....=k.>M.W{.|.R.O.]zi..M}H.H|.a*D.HYU78.>q..)..wP{.T..F.Kb>..1.z..a.r....9Y..S7...T. 6. ..q..HQ.P...eU....l..3......8.....-.....G......-.......l...}N0W....y..V.;..1..F3...};Uew..F
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:49.031254053 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:58.827199936 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682375908 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682444096 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682461977 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682543039 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682605028 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682637930 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682955027 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.682985067 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.683196068 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.683235884 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.544718981 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.545257092 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.545285940 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.545509100 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.546972990 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.547060966 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.547070026 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.547125101 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.566643953 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.566942930 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.566994905 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.567054033 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.567255020 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.567293882 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.571379900 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.571547031 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.571604967 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.571677923 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.573687077 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.574130058 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.612772942 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.625938892 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.625998020 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.677992105 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.931823015 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.931855917 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.931942940 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.931987047 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.931993008 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.932039022 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.932051897 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.932058096 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.932090998 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:00.989880085 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048547983 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048576117 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048620939 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048640013 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048655987 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048754930 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048768044 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048795938 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048815012 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048823118 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.048857927 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.097970963 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166219950 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166249037 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166296005 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166313887 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166351080 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166425943 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166465998 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.166505098 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.233725071 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.233808041 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.233887911 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.235052109 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.235085964 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.250930071 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.250958920 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.251023054 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.251367092 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.252535105 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.252548933 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.253382921 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.253463984 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.253536940 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.253901958 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.253943920 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.254008055 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.254530907 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.254550934 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.254616022 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255156994 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255188942 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255369902 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255386114 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255635977 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.255660057 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288722992 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288800001 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288856030 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288861036 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288937092 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.288961887 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.289017916 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.289031982 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.295371056 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.342777014 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408348083 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408371925 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408411026 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408430099 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408431053 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408510923 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408533096 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.408596039 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522758007 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522779942 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522815943 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522850990 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522886038 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522918940 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522944927 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.522957087 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.564623117 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616063118 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616134882 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616163969 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616204977 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616208076 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616239071 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616260052 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616265059 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616286993 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616296053 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.616311073 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634300947 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634331942 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634376049 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634403944 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634424925 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634464025 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634480000 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.634545088 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.657279015 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732829094 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732851028 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732889891 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732896090 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732908964 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732964993 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732980013 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.732995987 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.733028889 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.733036995 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.733058929 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.733114004 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751471043 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751493931 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751575947 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751626015 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751663923 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.751688004 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812102079 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812149048 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812360048 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812360048 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812427998 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.812505960 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.849967957 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.850083113 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.850188017 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.850229025 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.850281000 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.924526930 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.924555063 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.924880981 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.924948931 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.925040960 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966496944 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966571093 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966598034 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966628075 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966767073 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.966767073 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.971986055 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.994754076 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.994781971 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.995016098 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.995079041 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.995167971 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.017627954 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.081726074 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.082175016 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.082235098 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.083940983 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.084033966 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.085253000 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.085505009 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.088953972 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.088984966 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089035988 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089039087 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089091063 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089124918 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089159012 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.089179993 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.100074053 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.100596905 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.100657940 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.101605892 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.101855040 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.101861954 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.101880074 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.102266073 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.102437973 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.102449894 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.102489948 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.103311062 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.103388071 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.103398085 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.103446007 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.104553938 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.104562044 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.104619980 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.104870081 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.104882956 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.106049061 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.106476068 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.106614113 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.106621981 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.106647968 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.107964039 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.108091116 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.108181000 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.108181953 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.108268023 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.108345032 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.126193047 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.126235008 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.128520012 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.128940105 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.129000902 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.132560968 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.132644892 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.132664919 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.132721901 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.133119106 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.133296967 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.133436918 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.133450031 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.156970024 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.156975985 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.156984091 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.157006979 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.162899971 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.162955046 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.162998915 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.163033009 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.163060904 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.163084984 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.171340942 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.187114000 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200498104 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200551987 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200591087 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200658083 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200690985 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200715065 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.200728893 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.202318907 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.249923944 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.275341988 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.275372028 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.275441885 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.275470018 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.275544882 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317419052 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317483902 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317589045 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317701101 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317701101 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.317739010 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.320717096 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.342566013 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.342627048 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.342850924 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.342878103 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.342943907 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362140894 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362222910 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362245083 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362308025 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362356901 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362426996 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.362462044 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.366730928 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.366825104 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.367183924 CEST44349741185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.367261887 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.367295027 CEST49741443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.373069048 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.373142958 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.373225927 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.376679897 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.376705885 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.376780987 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.377276897 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.377327919 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.377480984 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.377494097 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.377580881 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.419347048 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.423995972 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.424048901 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.424118042 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.424138069 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.424276114 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.424276114 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440196037 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440247059 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440309048 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440329075 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440387011 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.440409899 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453104019 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453166962 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453224897 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453238010 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453272104 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.453295946 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.474709988 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.474755049 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.474936008 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.474936008 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.474956989 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.476212978 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478137970 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478204012 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478246927 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478266001 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478276968 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478285074 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478316069 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478332043 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.478360891 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.501924992 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.501981974 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502002001 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502041101 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502060890 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502079964 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502087116 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502156973 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502193928 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502193928 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.502219915 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.504625082 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.505721092 CEST49743443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.505760908 CEST44349743185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.508702040 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.508754969 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.508882999 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.509129047 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.509155989 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.509783030 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.509800911 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.512027979 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.515620947 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.515645027 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.524717093 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.524754047 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.524830103 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.525127888 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.525141954 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.532274008 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.567799091 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.567848921 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.567933083 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.567955017 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.567989111 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.568033934 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.575810909 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.575834036 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.575932980 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.575967073 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.576164007 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593739033 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593770981 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593816996 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593836069 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593877077 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593888998 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.593938112 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.594033003 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.594042063 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.594093084 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.626924992 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.626961946 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.627104998 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.627170086 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.627252102 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644208908 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644242048 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644253016 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644277096 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644284964 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644330025 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644373894 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.644529104 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.645519972 CEST49740443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.645545006 CEST44349740185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.648041964 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.648082018 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.649533033 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.650096893 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.650113106 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.657588959 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.657613039 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.657675982 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.657963037 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.657978058 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.677845001 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.677908897 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.677964926 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.678029060 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.678122044 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.678669930 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687407017 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687486887 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687515974 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687526941 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687633991 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.687787056 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.688069105 CEST49735443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.688095093 CEST44349735185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693170071 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693202972 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693284988 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693486929 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693522930 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693540096 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693567991 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693666935 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693728924 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.693806887 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.694506884 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.694590092 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.695935011 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.695943117 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.695992947 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.696026087 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.696208954 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.696243048 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.696379900 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.696393967 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.709518909 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.709583044 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.709639072 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.709650040 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.709700108 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.748859882 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.748934031 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.749214888 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.749214888 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.749280930 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.752212048 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.824971914 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825051069 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825177908 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825237989 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825237989 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825290918 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825346947 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825351000 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825490952 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825490952 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825557947 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825627089 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825742960 CEST49742443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.825757980 CEST44349742185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.836325884 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.836406946 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.836508036 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.836735964 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.836771965 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.838264942 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.838362932 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.839927912 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.840089083 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.840111971 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.864888906 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.864926100 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865006924 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865401030 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865446091 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865519047 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865752935 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865761042 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.865991116 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866008043 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866015911 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866216898 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866230011 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866261005 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866281033 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866303921 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866364002 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866400957 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866403103 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866413116 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.866425037 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977648973 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977725983 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977766037 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977797031 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977830887 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.977852106 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983288050 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983355999 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983374119 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983387947 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983417988 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.983438015 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094258070 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094372034 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094403982 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094432116 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094463110 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.094491005 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100243092 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100294113 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100332022 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100363016 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100395918 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.100414038 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211488962 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211550951 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211592913 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211613894 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211654902 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.211687088 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216761112 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216805935 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216871977 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216886044 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216928005 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.216949940 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.225302935 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.228317976 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.266823053 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278398991 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278462887 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278532982 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278546095 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278599977 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.278623104 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.282871962 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.295437098 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.295452118 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.295631886 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.295661926 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.296148062 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.296958923 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331661940 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331707954 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331751108 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331764936 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331803083 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.331845999 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.333797932 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.333955050 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.334887981 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.335237026 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.336168051 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.336554050 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.373182058 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.375147104 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.375348091 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.378760099 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.379364014 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.383330107 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390379906 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390435934 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390465021 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390484095 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390543938 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.390572071 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.401051998 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.401113033 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.401434898 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.401448965 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.402339935 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.405441046 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.405563116 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.405570030 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.405615091 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.416821957 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.416903973 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.417273998 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448149920 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448206902 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448246956 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448261023 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448306084 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.448327065 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.449984074 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.459534883 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.459891081 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.460294008 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.460632086 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.468808889 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.493650913 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.493700981 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.493751049 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.493765116 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.493845940 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.500648022 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.500654936 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.500776052 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.504498959 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.512155056 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.512191057 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.512363911 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.512418985 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.513400078 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.513700008 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.546596050 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.549385071 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.555356026 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.555375099 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.562436104 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.563112020 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.563113928 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.566196918 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.566257954 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.566350937 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.566369057 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.566447020 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568624020 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568667889 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568716049 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568730116 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568789959 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.568789959 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.584321022 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.584399939 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.584522009 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.590806007 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.590929031 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.591707945 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.591876984 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.591996908 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.609714985 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624438047 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624501944 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624548912 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624568939 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624623060 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624646902 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624660969 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624835968 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.624897003 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.680402040 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.680422068 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.681284904 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.681468964 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682235956 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682240963 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682420969 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682475090 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682554007 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.682558060 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684176922 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684242964 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684250116 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684304953 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684674978 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684753895 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684767962 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.684814930 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686079979 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686158895 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686163902 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686218977 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686469078 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686553955 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686578989 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.686638117 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.696598053 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.699788094 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.727358103 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.729587078 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.732249975 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.734057903 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.747742891 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.747854948 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.762715101 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.762909889 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.762980938 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.776108027 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.776108027 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.778079987 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.784786940 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.784861088 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.784881115 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.784955025 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.784971952 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785012007 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785012960 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785012960 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785051107 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785051107 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785052061 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785067081 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785217047 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:03.785269976 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.059325933 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.059348106 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.059876919 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.059958935 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060161114 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060173988 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060340881 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060420036 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060520887 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060584068 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060591936 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.060638905 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061758995 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061779022 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061808109 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061829090 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061836004 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.061903954 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063242912 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063325882 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063347101 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063420057 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063790083 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063874006 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063905001 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.063961983 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.064743996 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065059900 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065602064 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065670013 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065697908 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065736055 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.065921068 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.066135883 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.066448927 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.066690922 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.066838026 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.067811012 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.068669081 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.068751097 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.069606066 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.069694996 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.070178986 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.070377111 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.071176052 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.071270943 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.071948051 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.071976900 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072016001 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072031975 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072102070 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072120905 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072153091 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072169065 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072242975 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072252035 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072308064 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072314978 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072376013 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072392941 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072427988 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.072439909 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.089994907 CEST49736443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.090044022 CEST44349736185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.109589100 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.109648943 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.113297939 CEST49746443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.113325119 CEST44349746185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.114461899 CEST49745443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.114494085 CEST44349745185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.115178108 CEST49747443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.115215063 CEST44349747185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.115346909 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.116477013 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.116777897 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.118412971 CEST49749443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.118427992 CEST44349749185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.120296001 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.120317936 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124479055 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124479055 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124499083 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124521017 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124516010 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124516964 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124530077 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.124531031 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.164947033 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.181561947 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.211308002 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.211379051 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.211468935 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.212318897 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.212357998 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.215936899 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.215976000 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.216039896 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.216617107 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.216634035 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.217571020 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.217622995 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.217708111 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.218590021 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.218606949 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.227338076 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319161892 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319380999 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319485903 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319628954 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319658041 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319667101 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319740057 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319756985 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.319802999 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.322910070 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.323050976 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.323107958 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.326070070 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.326257944 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.326311111 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.328891993 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.328950882 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.328970909 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329005003 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329057932 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329127073 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329159021 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329160929 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329183102 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.329211950 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.330966949 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331054926 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331073999 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331104994 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331135988 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331213951 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331248045 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331258059 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.331307888 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.335232973 CEST49753443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.335266113 CEST44349753185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337182999 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337255955 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337280035 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337333918 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337336063 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337354898 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337378025 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337383032 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337397099 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337419987 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337507963 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.337563038 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.339353085 CEST49759443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.339363098 CEST44349759185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.345417023 CEST49757443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.345419884 CEST44349757185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.346760988 CEST49758443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.346808910 CEST44349758185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.356406927 CEST49755443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.356471062 CEST44349755185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.363157034 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.363202095 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.363275051 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.363729000 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.363744974 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.364598989 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.364645958 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.364711046 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.365106106 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.365117073 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.368177891 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.368189096 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.368247986 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.368752003 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.368765116 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.369319916 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.369333982 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.369393110 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.369625092 CEST49751443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.369635105 CEST44349751185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.370707035 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.370729923 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.371814013 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.371824026 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.371890068 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.372189045 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.372201920 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.373816967 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.373826981 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.374037981 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.375773907 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.375797987 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.377736092 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.377744913 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.377813101 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.378285885 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.378298998 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.380115032 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.380178928 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.380258083 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.380615950 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.380646944 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.425713062 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.425781012 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.425853968 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.426001072 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.426044941 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.426071882 CEST49748443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.426088095 CEST44349748184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.432857990 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.432924986 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.432950020 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.432990074 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433011055 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433011055 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433033943 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433082104 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433120966 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433121920 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.433121920 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.449887991 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.450038910 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.450123072 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.450123072 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.450913906 CEST49750443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.450973988 CEST44349750185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.457668066 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.457689047 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.457760096 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458134890 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458153963 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458216906 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458683014 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458765030 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.458846092 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459112883 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459125996 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459336042 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459350109 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459534883 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.459572077 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.462001085 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.462083101 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.462168932 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.462399960 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.462435007 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466535091 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466595888 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466655970 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466669083 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466723919 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466732979 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.466789007 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.468468904 CEST49752443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.468478918 CEST44349752185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.472208977 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.472266912 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.472362041 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.472688913 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.472719908 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474802971 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474824905 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474848986 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474869967 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474911928 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.474944115 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.475562096 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.475569010 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.475585938 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.475594997 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.485899925 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.485970974 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.485995054 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486040115 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486068964 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486093044 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486113071 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486129045 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486151934 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486183882 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.486197948 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.530555010 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539686918 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539761066 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539784908 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539824963 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539870977 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539890051 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539912939 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539918900 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539936066 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539968967 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.539977074 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.540004015 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.540102005 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.540158987 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.540714979 CEST49754443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.540720940 CEST44349754185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.547024012 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.547041893 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.547102928 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.547492981 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.547504902 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.549957991 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.550061941 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.550182104 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.550432920 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.550466061 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603521109 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603537083 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603564978 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603578091 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603596926 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603612900 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603622913 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603657961 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603665113 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603694916 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603708982 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603763103 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.603816986 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722397089 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722409964 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722441912 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722487926 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722503901 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722560883 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.722584963 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839534044 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839612007 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839644909 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839684010 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839716911 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839739084 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839777946 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839920998 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.839983940 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.840497971 CEST49756443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:04.840523958 CEST44349756185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.070028067 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.070400000 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.070425034 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.070941925 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.071464062 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.071544886 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.071727991 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.074250937 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.074565887 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.074645996 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.075892925 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.076463938 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.076627970 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.076642990 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.076724052 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.077034950 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.077596903 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.077627897 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.078423023 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.079854012 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.079941988 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.080010891 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.115356922 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.123361111 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.123616934 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.208904028 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.209301949 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.209362984 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.209860086 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.210289001 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.210376024 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.210447073 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.217185020 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.217669010 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.217685938 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.218679905 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.219146013 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.219232082 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.219305992 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.220619917 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.220868111 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.220927000 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.222069979 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.222465992 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.222596884 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.222608089 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.222661972 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.230261087 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.230509996 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.230528116 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.232314110 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.232553005 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.232568026 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233360052 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233561039 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233578920 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233597994 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233643055 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233658075 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.233716965 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234152079 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234261990 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234278917 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234338999 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234360933 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234427929 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234750986 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234910965 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234922886 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234925032 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.234982014 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237142086 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237222910 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237235069 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237298012 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237608910 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237765074 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.237781048 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.238843918 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.239058018 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.239073038 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.240536928 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.240631104 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.240643978 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.240700960 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.241028070 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.241111040 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.241138935 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.244400024 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.244666100 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.244705915 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246146917 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246218920 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246237040 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246298075 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246618032 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246702909 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246773005 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.246788979 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.251354933 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.263360023 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.264189005 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.275425911 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.279416084 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.280916929 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.280916929 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.280929089 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.280945063 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.280993938 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.281033039 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.281047106 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.296755075 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.310319901 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.314352036 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.314414024 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.315995932 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316107035 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316129923 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316215038 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316649914 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316716909 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316764116 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316878080 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.316893101 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.317038059 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.317066908 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.318584919 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.318624020 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.318861961 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.318924904 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.319236040 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.319338083 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.319351912 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.320415974 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.320514917 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.320534945 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.320595980 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.320926905 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.321017027 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.321109056 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.321789980 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.321877956 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.324302912 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.324381113 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.324841022 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.324995041 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.325071096 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.327466965 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.327577114 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.327723980 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.327754021 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.327754021 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.330003023 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.330157042 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.330233097 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.331566095 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.331588030 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.332086086 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.332483053 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.332494974 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.332797050 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.333082914 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.333383083 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.334151030 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335066080 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335194111 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335382938 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335612059 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335639954 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335757971 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.335773945 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.336374044 CEST49761443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.336402893 CEST44349761185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.336838007 CEST49762443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.336869955 CEST44349762185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337078094 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337157011 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337168932 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337182999 CEST49763443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337203979 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337203979 CEST44349763185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337285995 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337285995 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337301970 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.337888956 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.338201046 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.338284016 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.338783026 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.338866949 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.339401007 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.339413881 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.339629889 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.339643002 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.357620001 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.363332033 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.363351107 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.373383045 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.373389006 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.373404026 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.379331112 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.379370928 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.381463051 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.389661074 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.399826050 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.401654005 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.401910067 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.401923895 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.402086973 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.402148008 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.403619051 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.403701067 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.403719902 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.404896021 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.405500889 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.405595064 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.405602932 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.405648947 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407336950 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407486916 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407505035 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407577038 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407668114 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407674074 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407742977 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.407758951 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.421150923 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.451725960 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.458050966 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.460793018 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.460967064 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.461885929 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.466236115 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.466411114 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.466495991 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.470889091 CEST49765443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.470906019 CEST44349765185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.471959114 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.472031116 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.472171068 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.472260952 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.472260952 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.483381033 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.483555079 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.483650923 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485063076 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485126019 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485147953 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485236883 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485248089 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485294104 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485351086 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485910892 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.485980034 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.486041069 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500353098 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500421047 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500453949 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500497103 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500643015 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500673056 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.500674009 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.501633883 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.501665115 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.501688004 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.501914978 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.503773928 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.503802061 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.503995895 CEST49767443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.504004955 CEST44349767185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507210970 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507277966 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507386923 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507400036 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507453918 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507489920 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507527113 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507620096 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507817984 CEST49764443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507837057 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.507858992 CEST44349764185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.508420944 CEST49766443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.508434057 CEST44349766185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.509546995 CEST49768443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.509552956 CEST44349768185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.510286093 CEST49770443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.510291100 CEST44349770185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.511373043 CEST49769443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.511384010 CEST44349769185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.512598038 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.512656927 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.512742996 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.513055086 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.513083935 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.513163090 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.513906002 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.513951063 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.514249086 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.514264107 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.515525103 CEST49771443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.515552044 CEST44349771185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.564127922 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.564209938 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.564285994 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.566441059 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.566577911 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.566654921 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.569504023 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.569513083 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.580554962 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.580673933 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.580763102 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.583340883 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.583374977 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.583451033 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.583641052 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.583664894 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.584378958 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.584407091 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.585906982 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.586106062 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.586132050 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.586545944 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.586580992 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.587883949 CEST49774443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.587908983 CEST44349774185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.587924957 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590044022 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590106010 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590203047 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590244055 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590271950 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590332985 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590850115 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.590867043 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.595520020 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.595549107 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598758936 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598807096 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598856926 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598869085 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598897934 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598912001 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.598948002 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.600537062 CEST49776443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.600554943 CEST44349776185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.602713108 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.602714062 CEST49777443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.602736950 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.602758884 CEST44349777184.28.90.27192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.605247974 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.605277061 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.605361938 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.605753899 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.605760098 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.655956984 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.655989885 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.656061888 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.656079054 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.656112909 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689182043 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689248085 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689269066 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689308882 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689328909 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689347982 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689363956 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689414978 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689444065 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.689445019 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706099033 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706177950 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706217051 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706285000 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706357956 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.706398010 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708775043 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708796978 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708832026 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708863020 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708885908 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.708909035 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709013939 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709033012 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709079027 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709083080 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709111929 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709132910 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709189892 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709222078 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.709271908 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772321939 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772377968 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772423983 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772444963 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772460938 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772465944 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772478104 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772629976 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:05.772629976 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.328636885 CEST49779443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.328664064 CEST44349779185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.369570017 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.370738029 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.372961044 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.424431086 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.424432993 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.425900936 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.426738977 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.439018965 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.441950083 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.458481073 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.468406916 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.487687111 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.487746954 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.489723921 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.489809990 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.489820957 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.489870071 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.490020990 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.493875027 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.495095968 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.495110989 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.496676922 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.496692896 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.496745110 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.496757030 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.496824980 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.498137951 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.498157024 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.499758959 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507643938 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507669926 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507813931 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507831097 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507962942 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.507976055 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.508075953 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.508099079 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.508651018 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.509229898 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.509305000 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.511812925 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.511842966 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.511902094 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.511909008 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.512104034 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.518786907 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.519064903 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.519124031 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.519287109 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.519331932 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.519541025 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.525661945 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.525823116 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.525916100 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.526019096 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529583931 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529606104 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529659986 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529678106 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529700994 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529786110 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529870987 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.529925108 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.541048050 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.551721096 CEST49780443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.551757097 CEST44349780185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.555747986 CEST49773443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.555780888 CEST44349773185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.562742949 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.562800884 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.566042900 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.566246033 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.569159031 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.569188118 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.571405888 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.571408987 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.578782082 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.579684019 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.583336115 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.614157915 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.783027887 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.783051968 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.783122063 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.783145905 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.783211946 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835633039 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835690022 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835756063 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835789919 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835834980 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835844040 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.835889101 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.875734091 CEST49775443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.875780106 CEST44349775185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.889641047 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.889688015 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.889760971 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.890305996 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.890340090 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894548893 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894601107 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894682884 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894745111 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894778967 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894809008 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.894839048 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895587921 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895652056 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895673990 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895718098 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895725012 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895740032 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895757914 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895760059 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895776987 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895787001 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895792007 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.895813942 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896488905 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896552086 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896562099 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896585941 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896604061 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896615982 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896641016 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896645069 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896663904 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896708965 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896728992 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.896774054 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.927711964 CEST49783443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.927743912 CEST44349783185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.938102961 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.950493097 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.950536013 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.950597048 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.951041937 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.951062918 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.951543093 CEST49784443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.951606989 CEST44349784185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.956198931 CEST49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.956219912 CEST44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963740110 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963810921 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963835001 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963879108 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963916063 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963946104 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.963970900 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964003086 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964023113 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964056015 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964098930 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964126110 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964252949 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.964304924 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975214005 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975244045 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975250959 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975292921 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975305080 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:06.975347996 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.013861895 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.013912916 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.013956070 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.013964891 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.013998985 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.014020920 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015268087 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015296936 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015360117 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015373945 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015394926 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015408993 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015429974 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015433073 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015448093 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015484095 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015536070 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.015595913 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.019254923 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.019352913 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.053930044 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.054023981 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.054135084 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.054439068 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.054469109 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.065937996 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.065995932 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.066081047 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.066401958 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.066433907 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.081726074 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.081768036 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.081830025 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.082267046 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.082283974 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.100716114 CEST49788443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.100780964 CEST44349788185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.102792978 CEST49787443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.102802992 CEST44349787185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.117192030 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.117230892 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.117315054 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.118043900 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.118069887 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.119940042 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.119961023 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.120037079 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.120721102 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.120732069 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131305933 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131407022 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131601095 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131602049 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131664991 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.131726027 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134649992 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134716034 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134753942 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134778976 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134813070 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.134860039 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153244972 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153304100 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153352976 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153367996 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153445959 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153453112 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.153511047 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.154336929 CEST49786443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.154397964 CEST44349786185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250430107 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250488997 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250539064 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250555038 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250596046 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250643015 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.250654936 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.297323942 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366508961 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366569996 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366626024 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366694927 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366734028 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.366775036 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482095957 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482158899 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482357979 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482357979 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482420921 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.482502937 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598129034 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598162889 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598237991 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598320961 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598361969 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.598385096 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.669598103 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.669682026 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.669785023 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.670161009 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.670195103 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715194941 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715249062 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715308905 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715338945 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715379953 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.715395927 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.738204002 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.738730907 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.738790989 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.739285946 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.739914894 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.740003109 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.740117073 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.783330917 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.803466082 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.803735971 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.803755999 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.804878950 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.805319071 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.805485964 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.805490017 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.810136080 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.810180902 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.810225010 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.810235023 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.810285091 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842546940 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842591047 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842649937 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842658043 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842685938 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.842715025 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.847371101 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.860534906 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.911917925 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.912210941 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.912270069 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.912811995 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913065910 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913125038 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913712978 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913808107 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913825989 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.913891077 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.914285898 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.914562941 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.914649010 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.915047884 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.915235043 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.915237904 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.915256023 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.915338039 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.931413889 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.931710005 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.931742907 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.933374882 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.933454990 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.933463097 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.933505058 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.934115887 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.934317112 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.934323072 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.934385061 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947704077 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947766066 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947802067 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947829962 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947863102 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.947885990 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.957165956 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.959368944 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.964052916 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.964323997 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.964382887 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.968792915 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.968878984 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.968936920 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.969002008 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.969544888 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.969721079 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.969737053 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.969814062 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.973306894 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.973546982 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.973556995 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.975605965 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.975677013 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.975687027 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.975738049 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.976413012 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.976519108 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.976593971 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.976607084 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.989187002 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:07.989193916 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.021392107 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.021399975 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.021414042 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.036850929 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062413931 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062484980 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062519073 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062535048 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062555075 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062572002 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062601089 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062622070 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062648058 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062684059 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062717915 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062736034 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062771082 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062778950 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062823057 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062843084 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.062896013 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.064172029 CEST49790443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.064191103 CEST44349790185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.068804026 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.074394941 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.074460983 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.074493885 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.074501038 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.074562073 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189090967 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189152956 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189210892 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189239025 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189260006 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.189292908 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.263964891 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.263991117 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.264024973 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.264038086 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.264194012 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.264194012 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.264261961 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.271235943 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.271344900 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293742895 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293800116 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293870926 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293880939 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293920994 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.293946028 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.305255890 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.305310965 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.305352926 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.305360079 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.305440903 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320249081 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320282936 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320326090 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320394993 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320411921 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.320477009 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.326803923 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.326839924 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.326853991 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.326987982 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.327032089 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.327071905 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.327085018 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.327145100 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.327145100 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330219030 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330249071 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330259085 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330280066 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330348015 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330359936 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.330620050 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344221115 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344291925 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344332933 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344352007 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344369888 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344387054 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344409943 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.344459057 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368330956 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368397951 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368442059 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368494034 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368522882 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.368583918 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.395729065 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410381079 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410444021 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410547972 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410615921 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410654068 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.410947084 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.422278881 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461730003 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461760044 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461803913 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461822033 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461841106 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461930037 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461944103 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.461993933 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464612007 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464685917 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464695930 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464746952 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464765072 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.464879990 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.484944105 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.484992981 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.485042095 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.485043049 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.485127926 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.485158920 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.485222101 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524029016 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524074078 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524149895 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524187088 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524233103 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524233103 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.524490118 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535511971 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535552025 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535634041 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535648108 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535720110 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.535742998 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.577933073 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602077961 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602137089 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602183104 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602207899 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602303028 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602482080 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602552891 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602566957 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602622986 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602639914 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.602699995 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.640728951 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.640785933 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.640842915 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.640909910 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.640948057 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.641184092 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652036905 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652102947 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652184963 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652252913 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652293921 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.652318001 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.766843081 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.766912937 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.766988039 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767014980 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767055988 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767081022 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767781019 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767826080 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767887115 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767899990 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767939091 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.767966986 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.882620096 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.882693052 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.882771015 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.882838964 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.882877111 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.883001089 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884114027 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884164095 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884211063 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884226084 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884268045 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.884305000 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997282028 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997340918 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997414112 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997482061 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997518063 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.997806072 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998577118 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998644114 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998706102 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998718977 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998755932 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:08.998780012 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123579979 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123637915 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123713970 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123774052 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123817921 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.123842001 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124653101 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124702930 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124753952 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124768019 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124818087 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.124836922 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.176970959 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.182034969 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.182080984 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.183166981 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.183269978 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.183429003 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.183783054 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.189815044 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.189887047 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.190251112 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.190290928 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.190313101 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.190371990 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.191808939 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.191857100 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.192122936 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.204152107 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.204186916 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.205663919 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.206167936 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.206288099 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.206330061 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.206587076 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.206605911 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.207142115 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.207216024 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.213573933 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.213655949 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.213742018 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.225435019 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.225471020 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227516890 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227577925 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227638006 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227648020 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227665901 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.227747917 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.230573893 CEST49792443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.230633974 CEST44349792185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.231045961 CEST49791443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.231079102 CEST44349791185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.231692076 CEST49793443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.231734037 CEST44349793185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.232171059 CEST49794443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.232187033 CEST44349794185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.233171940 CEST49795443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.233181953 CEST44349795185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.233928919 CEST49789443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.233942986 CEST44349789185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.238878012 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.238940954 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.239021063 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.239033937 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.239106894 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240369081 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240417957 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240464926 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240475893 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240526915 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.240550041 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.243598938 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.243699074 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.243779898 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.244690895 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.244720936 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.244962931 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.253650904 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.253689051 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.254606009 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.254630089 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.254828930 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.255286932 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.255307913 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.255677938 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.256486893 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.256548882 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.256688118 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.267503023 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.267530918 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.267977953 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.267992973 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.268074989 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.271382093 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.272934914 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.272964001 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.273066044 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.273082018 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.274024010 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.274040937 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.274595976 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.274610996 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354310036 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354367018 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354441881 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354510069 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354547024 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.354569912 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355226040 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355273008 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355407953 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355407953 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355473042 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.355554104 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459252119 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459331989 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459481955 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459482908 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459547043 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.459608078 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470422983 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470464945 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470514059 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470527887 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470571995 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.470592976 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471390963 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471441031 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471487045 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471498966 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471538067 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.471565008 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.474224091 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.474414110 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.474488020 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.490500927 CEST49796443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.490526915 CEST44349796185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588654995 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588701010 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588879108 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588879108 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588888884 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588943005 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588979006 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.588987112 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.589034081 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.589046955 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.589081049 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.589132071 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689687967 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689729929 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689800024 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689867020 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689903021 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.689928055 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701587915 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701628923 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701685905 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701699972 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701740026 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.701759100 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.702825069 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.702862978 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.702896118 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.702958107 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.702970982 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.703030109 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805316925 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805361032 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805423021 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805447102 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805481911 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.805504084 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817254066 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817307949 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817394018 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817421913 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817462921 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.817552090 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818358898 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818403006 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818463087 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818474054 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818530083 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.818555117 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921053886 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921096087 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921149015 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921161890 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921211958 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.921231985 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932764053 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932807922 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932852030 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932868958 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932909966 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.932930946 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.933936119 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.933978081 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.934036016 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.934048891 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.934087992 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:09.934108019 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036634922 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036679029 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036727905 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036739111 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036803007 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.036827087 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.047334909 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048039913 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048067093 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048190117 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048237085 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048280954 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048293114 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048340082 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048358917 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.048547029 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049153090 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049199104 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049242973 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049253941 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049288988 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049307108 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049684048 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.049776077 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.050312996 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.060422897 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.061239004 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.061299086 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.061794996 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.065290928 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.065387011 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.065474987 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072262049 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072356939 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072602034 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072630882 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072789907 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.072803974 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076298952 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076380014 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076390982 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076447964 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076489925 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076524973 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076534033 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076603889 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.076841116 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.077069044 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.077188015 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.077219963 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.077312946 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.077472925 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.078710079 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.078973055 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.078993082 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.079348087 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.079628944 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.079694986 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.079737902 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089127064 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089216948 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089236021 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089281082 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089308977 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089328051 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089351892 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089391947 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089653015 CEST49785443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.089682102 CEST44349785185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.091355085 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.102233887 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.102679014 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.102704048 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.103874922 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.104310989 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.104485035 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.104526997 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.107355118 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.120814085 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.120826006 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.127073050 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.127247095 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.127259016 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.127351999 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.128734112 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.128799915 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.128807068 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.128845930 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.129511118 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.129585981 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.129690886 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.129702091 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.130389929 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.130568981 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.130594969 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.131469011 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.131633997 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.131654978 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132174969 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132247925 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132263899 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132322073 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132530928 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132622004 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132635117 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.132924080 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.133488894 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.133661032 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.133671999 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.135725021 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.135895967 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.135910034 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.138175964 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.138438940 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.138456106 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139240980 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139300108 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139311075 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139359951 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139883995 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139911890 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139936924 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139944077 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139983892 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.139998913 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140593052 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140671968 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140783072 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140794039 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140871048 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.140878916 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.147360086 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.153080940 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.169107914 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.175352097 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.175378084 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.185168028 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.185180902 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.185184002 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.279941082 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.280045033 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.280045033 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.280059099 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.280060053 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.280092955 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.296389103 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.297149897 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.297580004 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.297925949 CEST49803443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.297955036 CEST44349803185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.313874960 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.313905001 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.314168930 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.314181089 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.314415932 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.314821959 CEST49799443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.314856052 CEST44349799185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.326520920 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.326617002 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.326694965 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.326879025 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.326879978 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.328140974 CEST49800443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.328150988 CEST44349800185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.328213930 CEST49801443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.328236103 CEST44349801185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339144945 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339189053 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339195967 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339211941 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339252949 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339354992 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.339354992 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.340245962 CEST49804443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.340266943 CEST44349804185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.363533020 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.363596916 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.363738060 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.363759995 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.363871098 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.364418983 CEST49805443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.364448071 CEST44349805185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.366913080 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.366934061 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.367373943 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.367373943 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.367398977 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.385046959 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.385119915 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.385416985 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.385854959 CEST49806443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.385869026 CEST44349806185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.387048960 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.387085915 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.387233973 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.387351036 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.387362003 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.470689058 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500302076 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500392914 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500436068 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500478029 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500518084 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500535965 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500668049 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500792980 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.500792980 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.501924992 CEST49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.501941919 CEST44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.503235102 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.503278017 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.503597021 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.503597021 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.503654957 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.506695032 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.506730080 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.506845951 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.506856918 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.507163048 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.507435083 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.507435083 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.509231091 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.509282112 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.509613037 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.509613037 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.509656906 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.522850990 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.522898912 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.522923946 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.522958994 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.522977114 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523020983 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523020983 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523068905 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523085117 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523109913 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523188114 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.523677111 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.524108887 CEST49807443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.524125099 CEST44349807185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.525695086 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.525731087 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.525918961 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.526071072 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.526110888 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619057894 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619121075 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619143963 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619183064 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619200945 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619227886 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619246960 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619358063 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619385958 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.619641066 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.620158911 CEST49808443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.620171070 CEST44349808185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.621483088 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.621524096 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.621727943 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.621727943 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.621764898 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.784291983 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.784377098 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.784702063 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.788258076 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.788294077 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.820420980 CEST49809443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:10.820442915 CEST44349809185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.218151093 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.241915941 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.241951942 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.243144035 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.243612051 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.243782043 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.243822098 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.248636007 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.251662970 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.251727104 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.252094030 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.252669096 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.252669096 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.252717018 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.252772093 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.287358999 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.306047916 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.368212938 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.369597912 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.371304989 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.410165071 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.451356888 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.451437950 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.469202042 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.469212055 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.481098890 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499671936 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499753952 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499854088 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499878883 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499912977 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499948025 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.499963045 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.577322960 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.632694006 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.637924910 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.637976885 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.637995958 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638031006 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638047934 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638048887 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638099909 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638132095 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638132095 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638166904 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638180971 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638219118 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.638281107 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.682992935 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.761785030 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.761878967 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.762279034 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.762316942 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.763130903 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.763144970 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.763612032 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.763641119 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.764717102 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.764789104 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.764799118 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.764846087 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.765693903 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.765726089 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.765772104 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.766185045 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.766221046 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.766252041 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.767503023 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.767538071 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.767574072 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.767676115 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.767704010 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.769136906 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.770625114 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.770711899 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.772167921 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.772377968 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.772456884 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.772464037 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.772629976 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.815346956 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.822957993 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.941950083 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.942022085 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.942101002 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.942666054 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.942693949 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.943399906 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.943461895 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.943516970 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.943903923 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.943924904 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.944940090 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.945008993 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.945076942 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.945316076 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.945347071 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.946185112 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.946254015 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.946326971 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.946669102 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.946698904 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.947211981 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.947233915 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.947304964 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.947588921 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.947608948 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.948304892 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.948327065 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.948385954 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.948857069 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.948883057 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.949410915 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.949429035 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.949495077 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950330019 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950352907 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950535059 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950552940 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950622082 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950934887 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.950958014 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.951728106 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.951745033 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.951811075 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.952295065 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.952316046 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.953655005 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.953674078 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.953752995 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.954873085 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.954895973 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969721079 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969728947 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969733000 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969748020 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969755888 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.969780922 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.970506907 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.970745087 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.970750093 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.970936060 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971002102 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971301079 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971425056 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971448898 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971676111 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971690893 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971739054 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:11.971746922 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.018492937 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019085884 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019145012 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019257069 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019342899 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019402027 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019447088 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019484043 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.019536018 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.024411917 CEST49811443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.024436951 CEST44349811185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.026101112 CEST49812443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.026175022 CEST44349812185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.030653000 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.030703068 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.030776024 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.031352043 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.031384945 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.033523083 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.033564091 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.033622026 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.033834934 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.033855915 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.034275055 CEST49815443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.034291029 CEST44349815185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.036019087 CEST49817443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.036046028 CEST44349817185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.037990093 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.038001060 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.038060904 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.038315058 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.038333893 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.076998949 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.077019930 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.077028990 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.079201937 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.079380035 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.079432011 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352045059 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352061987 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352077961 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352160931 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352224112 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.352313995 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.353156090 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.353226900 CEST44349814185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.353286028 CEST49814443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.354713917 CEST49739443192.168.2.4142.250.186.68
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.354732990 CEST44349739142.250.186.68192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.355240107 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.355326891 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.355405092 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.355623960 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.355643988 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458132029 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458194017 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458214045 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458256960 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458267927 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458282948 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458287001 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458318949 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458353043 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458391905 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458412886 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458900928 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458919048 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458924055 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458962917 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.458990097 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459007978 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459029913 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459044933 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459049940 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459058046 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459059954 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459062099 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459060907 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459095001 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459099054 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459122896 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459163904 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459165096 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459165096 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459170103 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459184885 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459415913 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459609032 CEST49816443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.459619999 CEST44349816185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.461702108 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.461759090 CEST49813443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.461776018 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.461786032 CEST44349813185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.461858988 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.462275028 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.462306976 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.463804007 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.463820934 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.463912964 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.464078903 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.464088917 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.726198912 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.726253986 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.726329088 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.726577044 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.726593018 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.793148041 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.793488979 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.793512106 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.794019938 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.794765949 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.794852018 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.794900894 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.796840906 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.797199965 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.797261953 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.798660994 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.799099922 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.799257994 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.800280094 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.802261114 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.802531958 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.802576065 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804145098 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804354906 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804425955 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804447889 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804480076 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804498911 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804539919 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804810047 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.804996014 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.805094957 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.805125952 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.805298090 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.805316925 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.805891991 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.806096077 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.806111097 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808243990 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808315039 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808332920 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808352947 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808414936 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808414936 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808429956 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808674097 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808707952 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808798075 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808835983 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.808969021 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809027910 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809108019 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809113979 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809128046 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809235096 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809246063 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809381962 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809391975 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809503078 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809516907 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809568882 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809623003 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809634924 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809664965 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809704065 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.809972048 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810043097 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810060024 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810187101 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810273886 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810404062 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810493946 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810497999 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810511112 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810652971 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.810893059 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.812568903 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.812853098 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.812870979 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.813996077 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.814405918 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.814559937 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.814587116 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.829318047 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.835357904 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.843355894 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.847353935 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.851350069 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.851357937 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.863835096 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.864063978 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870142937 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870157003 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870160103 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870174885 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870229959 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.870248079 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.877604961 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.877619028 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.878812075 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.879126072 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.879228115 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.879287958 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.880851030 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.880897045 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.880958080 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.881190062 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.881196022 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.889419079 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.890276909 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.890325069 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.891810894 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.891872883 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.891892910 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.891941071 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892195940 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892287016 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892327070 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892340899 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892530918 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.892544985 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.893986940 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894061089 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894074917 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894135952 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894494057 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894578934 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.894612074 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.916081905 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.916373968 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.916433096 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.917583942 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.917926073 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.918061972 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.918072939 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.918108940 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.923331022 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.935336113 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.937990904 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.938009977 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.970438004 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.970441103 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.970594883 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.970608950 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:12.983912945 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.044394970 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.044425964 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.044488907 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.044501066 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.044667959 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.048186064 CEST49819443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.048213005 CEST44349819185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.048583031 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.048654079 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.048728943 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.049230099 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.049257040 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067056894 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067128897 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067224026 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067243099 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067301989 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067327023 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067354918 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067384005 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067449093 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067491055 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067517042 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067543030 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067589045 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.067637920 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.068326950 CEST49823443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.068347931 CEST44349823185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.068653107 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.068705082 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.068768024 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069025040 CEST49822443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069044113 CEST44349822185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069253922 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069276094 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069341898 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069717884 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069745064 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069956064 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.069978952 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.077176094 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.079969883 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.080002069 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.080082893 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.080097914 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.080143929 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.080985069 CEST49820443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081000090 CEST44349820185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081231117 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081274986 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081353903 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081712008 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.081738949 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087336063 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087412119 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087435961 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087471962 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087472916 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087501049 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087503910 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087513924 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087644100 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.087749958 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.088733912 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.088742971 CEST44349824185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.088753939 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.088947058 CEST49824443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.164905071 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.164994001 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.165035009 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.165076017 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.165122032 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.165153027 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176801920 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176870108 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176892042 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176925898 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176944971 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176944971 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176985025 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.176995993 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.177010059 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.177048922 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.177054882 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.177120924 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.177170038 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179169893 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179214954 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179265976 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179282904 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179388046 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.179446936 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184787035 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184843063 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184860945 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184896946 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184914112 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184914112 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184941053 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184943914 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184957027 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.184967995 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.185002089 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197268963 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197333097 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197371006 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197405100 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197422028 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.197447062 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.202960968 CEST49818443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.203001022 CEST44349818185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.208389997 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.208700895 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.208719969 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.209026098 CEST49821443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.209068060 CEST44349821185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.209382057 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.209404945 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.209625959 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.210016012 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.210030079 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.212392092 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.212496996 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.212511063 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.212620974 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.212898016 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.213038921 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.213048935 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.213076115 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.234484911 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247812033 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247840881 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247860909 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247899055 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247900963 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247937918 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247951031 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247987032 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.247996092 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.248013020 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.248059034 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.249624968 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.251904964 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.251919031 CEST44349827185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.251990080 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.252029896 CEST49827443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.256958008 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.257005930 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.257064104 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.257369995 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.257392883 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276217937 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276232004 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276248932 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276258945 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276284933 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276292086 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276293993 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276309967 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276345968 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276346922 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276382923 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276395082 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276396036 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276395082 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276431084 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276454926 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276483059 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276490927 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276490927 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.276542902 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302757025 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302783966 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302826881 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302845001 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302845955 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302901030 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302910089 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.302953005 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.304267883 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.304347038 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315088987 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315135956 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315175056 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315224886 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315260887 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315309048 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315310001 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315356970 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.315427065 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.320545912 CEST49830443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.320558071 CEST44349830185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.321046114 CEST49828443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.321053982 CEST44349828185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.326258898 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.326270103 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.326334953 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.326970100 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.326982021 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.327389002 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.327457905 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.327522993 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.327673912 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.327707052 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.328413963 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.328824043 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.328846931 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.329122066 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.329150915 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.329221010 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.329396963 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.329407930 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330326080 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330403090 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330420017 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330545902 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330673933 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330755949 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.330794096 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.334170103 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.334345102 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.334352970 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.337930918 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338005066 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338009119 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338197947 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338284969 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338407040 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338411093 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.338452101 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.344321966 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.344362974 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.344491959 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.344558954 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.345366001 CEST49829443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.345388889 CEST44349829185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.347393990 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.347445011 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.347575903 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.347840071 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.347871065 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.371356964 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.375732899 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.375736952 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.375751019 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.375761986 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422264099 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422321081 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422377110 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422377110 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422422886 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.422476053 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433022976 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433070898 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433106899 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433151007 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433182955 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.433206081 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.478966951 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.478977919 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.478979111 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.478992939 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479609013 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479670048 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479711056 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479727030 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479788065 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479821920 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.479880095 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.498858929 CEST49825443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.498889923 CEST44349825185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550642967 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550688028 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550710917 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550736904 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550766945 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550821066 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.550884962 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.581484079 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.581798077 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.581811905 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583250999 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583333969 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583343983 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583381891 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583658934 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583713055 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583770037 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583798885 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583844900 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583874941 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.583933115 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.584041119 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.584117889 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.584388018 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.584395885 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.585848093 CEST49831443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.585863113 CEST44349831185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.588294029 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.588327885 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.588599920 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.588839054 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.588855982 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596884012 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596915007 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596937895 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596950054 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596968889 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596996069 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597007036 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597058058 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597064972 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597148895 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597158909 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.597192049 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.598702908 CEST49834443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.598716974 CEST44349834185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.600889921 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.601586103 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.601605892 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.601682901 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.601871967 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.601898909 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.640503883 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668287992 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668334007 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668374062 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668400049 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668440104 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.668461084 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700664997 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700742960 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700776100 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700814962 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700829983 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700845003 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700860023 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700875044 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700884104 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700915098 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700934887 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.700942039 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.701095104 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.701143026 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.703747034 CEST49833443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.703763962 CEST44349833185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.705460072 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.705488920 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.705653906 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.705975056 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.705986023 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.737070084 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.737303972 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.737315893 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.737629890 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.738007069 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.738054037 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.738209009 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.738224030 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786176920 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786222935 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786262035 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786289930 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786319971 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786461115 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.786473989 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.831520081 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.835825920 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.835897923 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.835922003 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.835968971 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.835977077 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.836004972 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.836021900 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.836021900 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.836121082 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.836241961 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.845218897 CEST49835443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.845240116 CEST44349835185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.845860004 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.845889091 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.846023083 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.846823931 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.846842051 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.900527000 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.900752068 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.900774002 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.901264906 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.901747942 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.901834965 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.901873112 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904201031 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904230118 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904277086 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904284000 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904328108 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904349089 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904382944 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.904398918 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.926456928 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.926654100 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.926667929 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.930182934 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.930258989 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.930263996 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.932665110 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.935537100 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.937602997 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.943346024 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.944596052 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.944614887 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.944659948 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.944811106 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.944832087 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945105076 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945276022 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945311069 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945523024 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945535898 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945780039 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.945885897 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946001053 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946312904 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946372032 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946383953 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946481943 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946820021 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946898937 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.946949005 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965104103 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965187073 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965200901 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965284109 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965342045 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965786934 CEST49826443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.965811968 CEST44349826185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.978212118 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.978241920 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.978303909 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.978540897 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.978558064 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.987332106 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.987355947 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.049299955 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.049355984 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.049474001 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.050565958 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.069871902 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.069880962 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.069885969 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102783918 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102807999 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102863073 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102952003 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102952003 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.102967024 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.104464054 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.108522892 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.148972988 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172075987 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172167063 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172210932 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172230005 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172262907 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172277927 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172311068 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172410011 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172410011 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.172436953 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.174660921 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.176958084 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.177723885 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.178658962 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.178751945 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.181292057 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.210959911 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.214835882 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.214857101 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215001106 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215043068 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215053082 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215090036 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215121031 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215131044 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215152979 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215233088 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215296984 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215310097 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215420961 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215440989 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215503931 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215527058 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215816975 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.215827942 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216104984 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216154099 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216398954 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216408014 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216581106 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216662884 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.216686964 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.217335939 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.217391968 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.217533112 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.217788935 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.217880011 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218092918 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218271971 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218389988 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218467951 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218642950 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218691111 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218811035 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.218858957 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219614983 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219630957 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219710112 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219716072 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219757080 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219768047 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219785929 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.219820023 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.220161915 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.220244884 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.220277071 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.224328041 CEST49837443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.224340916 CEST44349837185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.224668026 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.224750996 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.224848032 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.225092888 CEST49839443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.225097895 CEST44349839185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.225359917 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.225387096 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.225445986 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.226083040 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.226114988 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.226372004 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.226396084 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.226999044 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.227067947 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.259356022 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.259362936 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.259390116 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.259408951 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.271852016 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.271861076 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272147894 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272353888 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272377014 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272864103 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272871017 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.272912979 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305794954 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305841923 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305893898 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305905104 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305938959 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305970907 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.305973053 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.306103945 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.306765079 CEST49838443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.306793928 CEST44349838185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.307044983 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.307077885 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.307151079 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.307477951 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.307504892 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325097084 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325161934 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325181961 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325217962 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325227976 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325237989 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325258970 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325267076 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325282097 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325284004 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325293064 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.325314999 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.346200943 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.346230984 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347090960 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347264051 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347271919 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347480059 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347505093 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347522974 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347588062 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347594976 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.347635031 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442379951 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442400932 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442444086 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442450047 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442476988 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442491055 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442491055 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442492008 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442511082 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442528963 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442538977 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442552090 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442569971 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.442579031 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.443979979 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444035053 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444044113 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444124937 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444133043 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444266081 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444322109 CEST49840443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444334030 CEST44349840185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444664955 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444699049 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.444758892 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.445277929 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.445295095 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.457452059 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.457669020 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.457698107 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.458656073 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.458966017 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.459050894 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.459080935 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463588953 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463607073 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463660955 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463670969 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463701963 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.463725090 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.465361118 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.465534925 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.465600014 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466048002 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466070890 CEST49844443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466095924 CEST44349844185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466275930 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466428995 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466485977 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466974974 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.466988087 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.467351913 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.467415094 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.468183041 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.468687057 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.468763113 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469044924 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469118118 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469324112 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469485998 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469950914 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.469984055 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.470196009 CEST49846443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.470212936 CEST44349846185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.472722054 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.472739935 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.473053932 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.473354101 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.473367929 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474334002 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474364996 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474420071 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474422932 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474442959 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474457979 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474488974 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.474503040 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.475084066 CEST49843443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.475096941 CEST44349843185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.477616072 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.477638960 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.477801085 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.478034973 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.478044987 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.499353886 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.499869108 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.511401892 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.565459013 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.565788984 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.565797091 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569360018 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569417953 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569423914 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569463015 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569742918 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569822073 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569896936 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.569900990 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.578218937 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579081059 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579097033 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579145908 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579150915 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579190969 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.579199076 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580842018 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580879927 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580898046 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580940008 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580945015 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580970049 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.580976963 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.581016064 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.581018925 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.581044912 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.581099987 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.582041025 CEST49845443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.582050085 CEST44349845185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.594491005 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.594671011 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.594834089 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.595488071 CEST49842443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.595504045 CEST44349842185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.597589970 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.597650051 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.597723007 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.597933054 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.597954035 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608822107 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608836889 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608946085 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.609347105 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.609358072 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.624773026 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634156942 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634219885 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634241104 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634278059 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634282112 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634296894 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634305954 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634315968 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634326935 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634345055 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634351015 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.634370089 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.686352015 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.695734978 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.695751905 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.695815086 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.695821047 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.695868969 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.703413010 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.703701019 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.703713894 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.704875946 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.705220938 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.705336094 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.705390930 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.746947050 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748872995 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748894930 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748930931 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748934984 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748955011 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748970985 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748981953 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748989105 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.748999119 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.749047995 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810168982 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810184956 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810237885 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810244083 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810270071 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.810291052 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823745012 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823807001 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823863983 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823887110 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823903084 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823923111 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823961973 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823970079 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.823970079 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.824107885 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.824173927 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.824768066 CEST49847443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.824801922 CEST44349847185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.828644037 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.828675032 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.828679085 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.828741074 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.829149008 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.829163074 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.829416037 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.829433918 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.833014011 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.833084106 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.833092928 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.833304882 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.834064960 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.834235907 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.834238052 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842015982 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842091084 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842134953 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842200994 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842200994 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842214108 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842262983 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842292070 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.842344046 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.844980955 CEST49849443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.844990015 CEST44349849185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.846955061 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.847007990 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.847081900 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.847517967 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.847547054 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864084959 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864134073 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864161015 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864170074 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864203930 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864224911 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864505053 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864561081 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864568949 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864610910 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864654064 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.864720106 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.865758896 CEST49841443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.865770102 CEST44349841185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.866055012 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.866105080 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.866276026 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.867748976 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.867777109 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.875329971 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913487911 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913512945 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913562059 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913573980 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913603067 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.913623095 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931441069 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931477070 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931485891 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931504011 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931513071 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931520939 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931550026 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931565046 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931565046 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931587934 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931587934 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.931628942 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.932282925 CEST49850443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.932301998 CEST44349850185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.935019970 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.935048103 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.935178041 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.935435057 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.935451031 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.956666946 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.956691027 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.956756115 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.956774950 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.956825972 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.957525969 CEST49851443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.957534075 CEST44349851185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.957896948 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.957930088 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.957987070 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.958529949 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.958544016 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029211998 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029242992 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029311895 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029323101 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029347897 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.029359102 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.030071020 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.030098915 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.066174984 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.066389084 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.066420078 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.066888094 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.067219019 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.067301989 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.067353964 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.085742950 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.085971117 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.086007118 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.086555958 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.086997032 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087093115 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087105036 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087177038 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087194920 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087518930 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087527037 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.087618113 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.088135958 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.088359118 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.088390112 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.088872910 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089189053 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089273930 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089297056 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089412928 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089446068 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089468002 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089481115 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089497089 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089517117 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089519978 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089576960 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089586973 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089631081 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089670897 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.089737892 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.090881109 CEST49852443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.090893984 CEST44349852185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.096810102 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.096859932 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.096983910 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.097152948 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.097167969 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.108038902 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.108052015 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.113282919 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.113317966 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.113470078 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.113744974 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.113761902 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.127361059 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.135340929 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.139136076 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.167081118 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.167650938 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.167671919 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.168538094 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.168973923 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.169068098 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.169147015 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.170737028 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197721004 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197767973 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197813988 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197832108 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197889090 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.197932959 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.211358070 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.272226095 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.272241116 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.272316933 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.272322893 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.272408962 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.313066959 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.313391924 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.313438892 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.314595938 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.315109968 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.315275908 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.315294027 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.327606916 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.328104973 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.328111887 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.328989029 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329035997 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329056025 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329060078 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329111099 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329410076 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.329425097 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330013990 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330143929 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330193996 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330290079 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330295086 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330667019 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330759048 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.330864906 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.333436966 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.333712101 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.333740950 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.334892035 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.335436106 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.335585117 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.335594893 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.335618019 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.339019060 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.339185953 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.339387894 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.341027021 CEST49854443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.341051102 CEST44349854185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.341428041 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.341511011 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.341597080 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.344690084 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.344722986 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349134922 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349206924 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349253893 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349277020 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349304914 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349330902 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349356890 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349379063 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349386930 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349448919 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.349510908 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.350433111 CEST49855443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.350449085 CEST44349855185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.351032019 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.351114988 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.351471901 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.351946115 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.351979971 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.360131025 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.371428013 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.375879049 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.375902891 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.376012087 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.376020908 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.376048088 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.376105070 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.376106977 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.418768883 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.418838024 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.418939114 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.418961048 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.419003963 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.419193983 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.420181990 CEST49857443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.420201063 CEST44349857185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.420538902 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.420552969 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.420682907 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.422656059 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.422671080 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.433764935 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.433790922 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.433892965 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.433902025 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.433948040 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434828043 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434894085 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434937954 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434969902 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434974909 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.434993982 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.435019970 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.435045004 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.435065985 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.452728987 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.453310013 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.453366995 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.454735041 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.455205917 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.455358982 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.455375910 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.455468893 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.467170000 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.467422962 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.467447042 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.470477104 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.470542908 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.470551014 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.470678091 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.470933914 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.471005917 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.471147060 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.471153021 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.483295918 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.499125004 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.503480911 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.503501892 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.503587961 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.503597975 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.503663063 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.514592886 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552304983 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552342892 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552395105 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552397013 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552431107 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552448034 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552468061 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552486897 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.552511930 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.556632042 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.556698084 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.582911015 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.582981110 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583022118 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583041906 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583061934 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583106995 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583156109 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583194017 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583221912 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583235979 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583283901 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.583353043 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.585367918 CEST49858443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.585395098 CEST44349858185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.585803986 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.585866928 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.585952044 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588627100 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588666916 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588727951 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588737965 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588776112 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588785887 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588834047 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588840008 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588864088 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588874102 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588882923 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588923931 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.588944912 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.589008093 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.589010000 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.589035034 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.589059114 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.589154959 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.592133999 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.594480991 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.594513893 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.598815918 CEST49860443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.598833084 CEST44349860185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.600014925 CEST49861443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.600023985 CEST44349861185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604140997 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604221106 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604254961 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604294062 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604298115 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604368925 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604396105 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604428053 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604428053 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.604482889 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.605091095 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.605130911 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.605195999 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.605436087 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.605453968 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.606105089 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.606136084 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.606302023 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.606550932 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.606564999 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.607153893 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.607239962 CEST44349859185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.607305050 CEST49859443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.608057022 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.608092070 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.608175993 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.608186007 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.608237028 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.610949039 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.610960960 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.611038923 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.611721992 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.611742020 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.659805059 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.659828901 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.659908056 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.659917116 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.659969091 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673506975 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673537016 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673595905 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673624992 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673645973 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.673682928 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.690289974 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.690576077 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.690603971 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.692280054 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.692765951 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.692925930 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.692950010 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.693221092 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.694130898 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.694391966 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.694453955 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.695640087 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.696125984 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.696320057 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.696407080 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.718902111 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.719080925 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.719177008 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.720434904 CEST49864443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.720443010 CEST44349864185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.732568979 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.732846975 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.732873917 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734317064 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734342098 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734385967 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734489918 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734554052 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734572887 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.734625101 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.735445976 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.735755920 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.735819101 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.739362001 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.747504950 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.779407978 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.780709982 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.784007072 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.784246922 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.784257889 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.785726070 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.785801888 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.785809994 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.785891056 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.786204100 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.786282063 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.786465883 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.786473036 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791044950 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791121006 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791145086 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791177988 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791197062 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791224003 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.791230917 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820524931 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820589066 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820631981 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820663929 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820694923 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820713997 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820751905 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820766926 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820782900 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.820812941 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.821203947 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.821235895 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.824023008 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.824044943 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.824114084 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.824124098 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.824184895 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825160027 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825238943 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825248957 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825309992 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825680971 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825834990 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.825860023 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.828260899 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.843775034 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.874377966 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.874411106 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.874448061 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.890902996 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.890928984 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.891134024 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.891154051 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.891210079 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.907800913 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.907867908 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.907908916 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.907938957 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.907982111 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.908004999 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.917610884 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937793016 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937824965 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937894106 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937921047 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937932968 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937959909 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.937973022 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.938004971 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.938026905 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.941190958 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.941289902 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944686890 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944753885 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944772959 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944820881 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944842100 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944880009 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944916964 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944922924 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.944977999 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.949495077 CEST49866443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.949520111 CEST44349866185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952272892 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952356100 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952435017 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952478886 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952507973 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952527046 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952564955 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.952603102 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.954710960 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.954735994 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.954804897 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.954813957 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.955030918 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.964021921 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.964102983 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.964200974 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.964737892 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.964771032 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.966993093 CEST49865443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.967053890 CEST44349865185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.969693899 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.969742060 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.969933987 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.970086098 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.970109940 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.974721909 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.974983931 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.975040913 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.975554943 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.976394892 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.976403952 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.976620913 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977128029 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977227926 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977243900 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977550983 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977596998 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977663040 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977670908 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.977719069 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.978101015 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.978163004 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.978359938 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.978368044 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.999865055 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.999929905 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.999972105 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.999989986 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000014067 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000032902 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000078917 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000114918 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000149012 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000169992 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.000224113 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.003860950 CEST49867443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.003890038 CEST44349867185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.004255056 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.004334927 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.004431009 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.005754948 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.005789042 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.006551981 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.006572962 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.006654978 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.006665945 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.006707907 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.017988920 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020446062 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020503998 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020538092 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020554066 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020601988 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020623922 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.020629883 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.033066988 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044045925 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044079065 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044137001 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044141054 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044183969 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044203043 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044230938 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.044258118 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.046621084 CEST49868443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.046636105 CEST44349868185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.048723936 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.048752069 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.048877001 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.049015045 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.049031019 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.061342001 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.061986923 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.062052011 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.062123060 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.062151909 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.062182903 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.062264919 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.070072889 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.070097923 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.070163965 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.070169926 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.070218086 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084513903 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084579945 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084599972 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084634066 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084640026 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084665060 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084693909 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084716082 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084723949 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084795952 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.084893942 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.085294962 CEST49869443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.085308075 CEST44349869185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.085577011 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.085593939 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.085647106 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.086143017 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.086155891 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.127969980 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.127986908 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.128086090 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.128096104 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.128139973 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137171030 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137228012 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137267113 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137295008 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137316942 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.137346029 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.159866095 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.159938097 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.159946918 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.160039902 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.160095930 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.160170078 CEST49853443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.160181046 CEST44349853185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.176940918 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177007914 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177042961 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177063942 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177093029 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177133083 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.177145004 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.185811043 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.185827017 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.185889006 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.185899973 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.185946941 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.193891048 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.194277048 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.194307089 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.194792986 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.195112944 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.195202112 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.195204973 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.206137896 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.206478119 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.206499100 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.207665920 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.207989931 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.208072901 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.208169937 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.218605995 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.235352039 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237684965 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237714052 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237720966 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237751961 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237767935 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237791061 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237796068 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.237838030 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.239341021 CEST49871443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.239366055 CEST44349871185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.243658066 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.243678093 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.243747950 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.243757010 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.243829966 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.249269962 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.249358892 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.274410009 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287538052 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287600040 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287797928 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287816048 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287889004 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287898064 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.287957907 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.291234970 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.291342974 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.291363955 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.291429043 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.291985989 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.292186022 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.292289972 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.292304993 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.293916941 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.293972015 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.294013977 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.294035912 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.294069052 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.294090986 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344196081 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344252110 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344270945 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344348907 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344363928 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344388962 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344428062 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344459057 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344482899 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.344507933 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.359038115 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.359055042 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.359122992 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.359132051 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.359179020 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.392971039 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.404093027 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.404109955 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.404177904 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.404186010 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.404237032 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.409910917 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.409970999 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.410003901 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.410018921 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.410064936 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.410110950 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.410121918 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.455852985 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.456027985 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.456118107 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.456934929 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.457710981 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.459516048 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463097095 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463119984 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463161945 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463170052 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463181973 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463221073 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463221073 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463243008 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.463273048 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.464250088 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465379953 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465466976 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465708017 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465740919 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465930939 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465944052 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.465949059 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466321945 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466648102 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466672897 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466867924 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466916084 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466928959 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.466989994 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.467072964 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.467156887 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.469005108 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.469455957 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.469518900 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.469528913 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.469903946 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.474385977 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.474401951 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.474483013 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.474493027 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.474535942 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.475965023 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476150990 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476428032 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476485014 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476793051 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476800919 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.476939917 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.477124929 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.477138042 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.477169037 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.477175951 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478252888 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478358030 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478363991 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478408098 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478737116 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.478877068 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.479111910 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.479118109 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.518870115 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.518891096 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.519069910 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.519081116 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.519124031 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.523330927 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.525063038 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.525063038 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.525073051 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.526863098 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.526896000 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.526946068 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.526952028 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.526989937 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.527028084 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.527062893 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.527086973 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.527869940 CEST49873443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.527899981 CEST44349873185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.528264046 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.528311014 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.528367043 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.529067993 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.529084921 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539697886 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539772034 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539793015 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539833069 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539856911 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539874077 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.539917946 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.541553020 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.541626930 CEST44349874185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.541690111 CEST49874443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.541977882 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.542000055 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.542048931 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543068886 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543100119 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543210030 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543216944 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543246031 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.543261051 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.544095039 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.544109106 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562161922 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562231064 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562251091 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562287092 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562305927 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562438011 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562536955 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562536955 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.562536955 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.565913916 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.583610058 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.583734989 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.583869934 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.583870888 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.583930016 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.585901022 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591212988 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591236115 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591295004 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591301918 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591334105 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.591351986 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.640831947 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.640893936 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.641036987 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.641037941 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.641102076 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.641908884 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.648113012 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.648135900 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.648204088 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.648209095 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.648247957 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.653505087 CEST49872443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.653532982 CEST44349872185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.654095888 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.654113054 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.654227972 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.669173002 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.669190884 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701744080 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701791048 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701826096 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701850891 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701894045 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.701894045 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705538988 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705562115 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705610037 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705619097 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705643892 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.705658913 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.710004091 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.724100113 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.724261999 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.724334002 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.726460934 CEST49877443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.726480961 CEST44349877185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.728852034 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.728889942 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.728950977 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.729211092 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.729227066 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733463049 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733491898 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733516932 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733524084 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733541965 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733546019 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733567953 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.733592033 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.734394073 CEST49878443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.734411001 CEST44349878185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737658978 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737730026 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737755060 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737780094 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737787962 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737812042 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737812996 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737839937 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737863064 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737890005 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.737957001 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.738012075 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.738086939 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.738116980 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.738373041 CEST49876443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.738378048 CEST44349876185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.740504980 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.740514994 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.740567923 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.740742922 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.740755081 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748811007 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748867989 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748891115 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748907089 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748954058 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.748954058 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750207901 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750225067 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750268936 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750282049 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750298023 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.750317097 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.751573086 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774255037 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774274111 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774322033 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774331093 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774713039 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.774713039 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.811086893 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.811784983 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.811803102 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812459946 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812520027 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812556028 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812570095 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812603951 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812624931 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.812937975 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.813312054 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.813416958 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.813429117 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.813484907 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.819861889 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.819910049 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.819941044 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.819956064 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.819986105 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.820035934 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822402000 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822419882 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822459936 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822468042 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822493076 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.822513103 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.834743977 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.834949017 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.834966898 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.836144924 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.836438894 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.836534977 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.836539984 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.836606979 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844142914 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844229937 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844255924 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844276905 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844286919 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844296932 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844315052 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844326019 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844341040 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844352007 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844352007 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844377041 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844676018 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844743013 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844758034 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844811916 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.844866991 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.845318079 CEST49875443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.845336914 CEST44349875185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.845607042 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.845629930 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.845691919 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.846044064 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.846066952 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.858266115 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.867866993 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.868065119 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.868086100 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.868750095 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.869029045 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.869111061 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.869124889 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.879057884 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.879076958 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.879137993 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.879148006 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.879194975 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.889223099 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.908437014 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.908757925 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.908818960 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910281897 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910356998 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910378933 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910593033 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910665989 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910753012 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.910797119 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.911396980 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.921859980 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929686069 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929754972 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929778099 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929796934 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929826021 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.929845095 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936563015 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936584949 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936619043 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936629057 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936651945 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.936672926 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938476086 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938527107 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938558102 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938571930 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938610077 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938631058 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.938647985 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.950242043 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.950417042 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.950428009 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.950896025 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.951155901 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.951231956 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.951301098 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.951366901 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.952812910 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.952819109 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.980705023 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.980720043 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.980772018 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.980781078 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.980818033 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.983380079 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.991349936 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.994941950 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.994956017 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995007992 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995017052 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995054007 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995440006 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995507956 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995531082 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995543957 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995573997 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995594978 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995626926 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995683908 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995695114 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995752096 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995783091 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.995839119 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.996049881 CEST49863443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.996066093 CEST44349863185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:16.998740911 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.002656937 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.002727985 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.002795935 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.003340006 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.003375053 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.052154064 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.052169085 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.052268028 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.052278042 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.052319050 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054286957 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054316998 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054364920 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054367065 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054387093 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054402113 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054418087 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.054471970 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.070951939 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071017981 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071053028 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071070910 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071079016 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071099043 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071125984 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071216106 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.071346998 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.072582960 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.072582960 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.072614908 CEST44349880185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.072683096 CEST49880443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.075129032 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.075169086 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.075304031 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.075619936 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.075634003 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.087810993 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.087991953 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.088079929 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.088741064 CEST49881443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.088783979 CEST44349881185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.091350079 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.091387987 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.091443062 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.091847897 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.091867924 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.096306086 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.096326113 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.096378088 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.096388102 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.096427917 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123831034 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123846054 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123898029 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123908997 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123928070 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.123940945 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.159684896 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.159854889 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.159948111 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.160753965 CEST49883443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.160763025 CEST44349883185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.163928986 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.163976908 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.164056063 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.164489985 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.164509058 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.167870045 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.167905092 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.167960882 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.167970896 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.168006897 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172522068 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172548056 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172596931 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172611952 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172638893 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.172683001 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211862087 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211879015 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211921930 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211930990 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211956024 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.211972952 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213473082 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213536024 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213571072 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213597059 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213603973 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213630915 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213644981 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213648081 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213707924 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.213946104 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.214375973 CEST49884443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.214384079 CEST44349884185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.214646101 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.214663029 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.214860916 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.215192080 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.215210915 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.239458084 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.239475012 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.239530087 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.239540100 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.239583969 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242001057 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242070913 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242075920 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242093086 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242111921 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242136955 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242158890 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242371082 CEST49870443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242388964 CEST44349870185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242891073 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242964983 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.242990971 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243027925 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243031979 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243050098 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243061066 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243072033 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243089914 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243100882 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243113041 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243113995 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243222952 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243288994 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243303061 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243355036 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243386984 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.243566036 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.248054028 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.248068094 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.248130083 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.248541117 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.248554945 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.249865055 CEST49882443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.249881029 CEST44349882185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.250230074 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.250247002 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.250319958 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.251625061 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.251640081 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.283337116 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.283351898 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.283415079 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.283425093 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.283479929 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.286264896 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.286303043 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.286371946 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.286591053 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.286617994 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327299118 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327318907 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327383041 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327393055 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327419043 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.327426910 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.354702950 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.354716063 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.354787111 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.354795933 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.354839087 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356364965 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356424093 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356421947 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356445074 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356465101 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356477022 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356503010 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356777906 CEST49836443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.356785059 CEST44349836185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.375026941 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.394510031 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.394531965 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.396231890 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.396584034 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.396823883 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.397034883 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.399421930 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.399749041 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.399771929 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.400913954 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.401257038 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.401360989 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.401432991 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.439327955 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.454689026 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.524044991 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.524343014 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.524358034 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.527925968 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.527997971 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528007030 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528055906 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528474092 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528558969 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528696060 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.528703928 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.580100060 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.593343019 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.595021963 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.595067978 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.596535921 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.596605062 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.596623898 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.596870899 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.596950054 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.597040892 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.597083092 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.607714891 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.608645916 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.608669043 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.609822035 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.610259056 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.610435963 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.610610008 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.639326096 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.640160084 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.640167952 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.650794983 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.650850058 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.650909901 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.650983095 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651005030 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651005983 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651037931 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651045084 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651051044 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651073933 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651077032 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651078939 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651096106 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651102066 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651123047 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651233912 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651278019 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.651443005 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.652607918 CEST49886443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.652622938 CEST44349886185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653013945 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653052092 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653111935 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653598070 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653614044 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653671026 CEST49885443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.653680086 CEST44349885185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.654119968 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.654136896 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.654195070 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.654659033 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.654671907 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.688642025 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.697139025 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.697429895 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.697459936 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700474977 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700531006 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700542927 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700583935 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700809002 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700882912 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700948000 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.700954914 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.750427008 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776196957 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776263952 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776319027 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776339054 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776385069 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776412964 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.776467085 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.777210951 CEST49887443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.777224064 CEST44349887185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.777517080 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.777542114 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.777595997 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.778054953 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.778069973 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.848679066 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.848889112 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.848963976 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.849524975 CEST49890443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.849562883 CEST44349890185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850038052 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850110054 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850183010 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850678921 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850713968 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.850958109 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.851399899 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.851419926 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.851903915 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.852339029 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.852440119 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.852441072 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862675905 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862742901 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862818003 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862838030 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862884045 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.862886906 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.863192081 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.864192963 CEST49889443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.864207983 CEST44349889185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.864484072 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.864563942 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.864658117 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.865197897 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.865231991 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.892744064 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.892769098 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.940556049 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.940761089 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.940788031 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.941981077 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.942356110 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.942465067 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.942471981 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.942529917 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.948077917 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.948262930 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.948293924 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.948910952 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.949157000 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.949217081 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.949239969 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.952815056 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.953542948 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.953603029 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.954745054 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.955334902 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.955517054 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.955740929 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956440926 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956509113 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956548929 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956571102 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956577063 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956602097 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956623077 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956741095 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.956787109 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.957354069 CEST49891443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.957367897 CEST44349891185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.957653999 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.957670927 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.957751036 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.958067894 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.958084106 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.985002995 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.991332054 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:17.999391079 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.000900984 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.026823044 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.027018070 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.027028084 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.030565023 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.030622005 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.030631065 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.030689001 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.030973911 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.031058073 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.031147003 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.031155109 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.077408075 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.080517054 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.080883026 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.080907106 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.081607103 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.081897020 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.081995964 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.082034111 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.092392921 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.094043970 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.094059944 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.095185995 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.095597982 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.095741034 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.095746994 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.095767021 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.097754002 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.097918034 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.097943068 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.098252058 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.098534107 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.098603010 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.098608017 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.123369932 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.123734951 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.139348030 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.139633894 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.139828920 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.144138098 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.144561052 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.144582033 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.145699978 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.146068096 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.146193981 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.146199942 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.146246910 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.187524080 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.193218946 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.193391085 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.193458080 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.194303989 CEST49893443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.194323063 CEST44349893185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.194915056 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.194997072 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.195143938 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.195785999 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.195822001 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199007988 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199071884 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199091911 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199141026 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199177027 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199193954 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199651957 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199726105 CEST44349894185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.199784994 CEST49894443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.200031996 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.200072050 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.200128078 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.201092958 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.201112032 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.205184937 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.205276012 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.205471992 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.205893993 CEST49888443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.205934048 CEST44349888185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.206247091 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.206276894 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.206377029 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.206886053 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.206899881 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219465017 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219497919 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219549894 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219566107 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219588041 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219624996 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219655991 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219690084 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.219690084 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.264883041 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297745943 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297815084 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297848940 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297869921 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297882080 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297908068 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.297945976 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.298052073 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.298230886 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.299541950 CEST49895443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.299551010 CEST44349895185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.299909115 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.299932957 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.300090075 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.300730944 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.300746918 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336435080 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336457968 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336534977 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336534977 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336558104 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336575985 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336654902 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336679935 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.336900949 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.340509892 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.340775013 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.349162102 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.349334002 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.349462032 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.352396965 CEST49899443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.352422953 CEST44349899185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.352790117 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.352803946 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.353486061 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.353723049 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.353733063 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450711966 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450786114 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450859070 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450879097 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450892925 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.450902939 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.451153040 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455108881 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455179930 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455220938 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455240011 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455255032 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455260992 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455291033 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455296040 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455322981 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455509901 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.455621004 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.456547022 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.456547022 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.456561089 CEST44349897185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.456803083 CEST49897443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.456971884 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457010031 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457207918 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457406998 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457469940 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457510948 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457519054 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457555056 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457557917 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457576036 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.457606077 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.496608973 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.496669054 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.496736050 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.496751070 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.496764898 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.504908085 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.505006075 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.505016088 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.510833979 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.511096954 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.511109114 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.511636972 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.512093067 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.512093067 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.512177944 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.513648987 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.514662981 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.514677048 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.515865088 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.517637014 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.517762899 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.517812967 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539098978 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539171934 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539230108 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539237976 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539252996 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539354086 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.539928913 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.540005922 CEST44349900185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.540236950 CEST49900443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.543467045 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.543509007 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.543629885 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.543983936 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.544003010 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.545882940 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.561299086 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.561388969 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574372053 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574438095 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574479103 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574496031 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574526072 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574707031 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.574714899 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.585891008 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.585922003 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.585975885 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.586005926 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.586005926 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.586019993 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.586039066 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.586133003 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.613893986 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.613907099 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.614034891 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.614386082 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.614396095 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.624367952 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628663063 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628710985 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628808975 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628808975 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628832102 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.628923893 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.632088900 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.632332087 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.632344961 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.633477926 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.633497953 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.633883953 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.633883953 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.634056091 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.686619043 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.686619997 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691536903 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691565990 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691617012 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691684008 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691684008 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691709995 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691747904 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.691845894 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.703290939 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.703924894 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.703950882 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.704447985 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.705113888 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.705113888 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.705151081 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.705205917 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.709887981 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.709922075 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.709969997 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710006952 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710006952 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710025072 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710042000 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710055113 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.710148096 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.733872890 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.735444069 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.735488892 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.736627102 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.737020969 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.737195015 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.737307072 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.748691082 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.762674093 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.762803078 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.763947964 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.769979000 CEST49901443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.770018101 CEST44349901185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.770656109 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.770740986 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.770927906 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.771199942 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.771225929 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772800922 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772876978 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772918940 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772933006 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772953987 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772970915 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.772981882 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.773046017 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.773192883 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.773993969 CEST49902443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.774003029 CEST44349902185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.774315119 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.774352074 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.775281906 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.775790930 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.775809050 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.779406071 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.781115055 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.796390057 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.796458960 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.796602011 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.796602011 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.796610117 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.797137976 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804560900 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804634094 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804683924 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804702997 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804734945 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804841042 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.804855108 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.815817118 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.816277027 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.816296101 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.816785097 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.818339109 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.818339109 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.818433046 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.841948986 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.842012882 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.842065096 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.842075109 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.842134953 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.842143059 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.859281063 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.859281063 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918746948 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918804884 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918900967 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918900967 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918915987 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.918986082 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921310902 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921336889 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921392918 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921463013 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921484947 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921555996 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.921587944 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.924966097 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.949775934 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.949850082 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.949966908 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.949975967 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.949995995 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.950032949 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.950032949 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.950236082 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.950846910 CEST49898443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.950860977 CEST44349898185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962658882 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962699890 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962727070 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962738037 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962774992 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962795019 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.962826967 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.963175058 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.964515924 CEST49904443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.964544058 CEST44349904185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.965287924 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.965317965 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.965506077 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.965914011 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.965925932 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.985975027 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.986025095 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.986068964 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.986135960 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.986208916 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.986471891 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987579107 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987592936 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987624884 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987658978 CEST44349905185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987742901 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.987947941 CEST49905443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.992897034 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.992912054 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999736071 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999809027 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999831915 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999867916 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999892950 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999911070 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999927998 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999927998 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999954939 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:18.999969006 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.000091076 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.000228882 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.000614882 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.038441896 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.038501978 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.038552999 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.038575888 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.038615942 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.039979935 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.049563885 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.061259031 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.062477112 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.104288101 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.105600119 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.105663061 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.105726004 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.105755091 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.105808020 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.108448982 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.118479967 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.118489981 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.165050030 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.181067944 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.181123018 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.181277990 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.181277990 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.181313038 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182320118 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182353973 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182354927 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182420015 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182461023 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182465076 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182495117 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182506084 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182519913 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182539940 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182580948 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.182580948 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.207690954 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.216065884 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.268253088 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.297883987 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.297949076 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.298079967 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.298079967 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.298111916 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.298162937 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.308963060 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.346797943 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.346837044 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.349009037 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.350740910 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.350778103 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.350822926 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.351485968 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.351562023 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.351632118 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.351643085 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.352205992 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.352292061 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.356376886 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.356401920 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.356837034 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.356842041 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.357083082 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.357110023 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.358019114 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.358666897 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.360771894 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.360806942 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.360853910 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.389893055 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.389962912 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390029907 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390058994 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390084982 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390105009 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390130997 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390140057 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390172958 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390275002 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.390353918 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.400878906 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403409958 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403415918 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403433084 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403434038 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403440952 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403445959 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403445005 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.403464079 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.417090893 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.417407990 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.417960882 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.418256044 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.426884890 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.427020073 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.427433014 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.427777052 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.427917004 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.427969933 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.428092003 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.428103924 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.428179026 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.428186893 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.428683043 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.429496050 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.429652929 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430080891 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430093050 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430231094 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430258036 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430294991 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430320024 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.430973053 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.431044102 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.431297064 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.443773031 CEST49892443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.443835974 CEST44349892185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.448388100 CEST49903443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.448400974 CEST44349903185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.448853016 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.448894024 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.448968887 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.449321032 CEST49906443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.449337006 CEST44349906185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.449821949 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.449866056 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.449948072 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.450650930 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.450668097 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.450937986 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.450972080 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.471326113 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.471328974 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.471338034 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.471337080 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.475431919 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.475553989 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.475821972 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.475837946 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479212046 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479298115 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479306936 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479357004 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479809046 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.479882956 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.480165005 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.480171919 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.483997107 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.483998060 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.531326056 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.627835989 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.628365993 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.628429890 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.628954887 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.629664898 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.629791975 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.629820108 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.631350040 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.631581068 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.631602049 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.632091045 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.632467031 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.632541895 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.632606030 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.670761108 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.670823097 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.675409079 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678467989 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678533077 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678553104 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678601027 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678617001 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678652048 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678678989 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678721905 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.678774118 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679292917 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679444075 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679497957 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679513931 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679579973 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679579973 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679601908 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.679672003 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.680350065 CEST49909443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.680363894 CEST44349909185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.681037903 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.681128025 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.681207895 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.682123899 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.682167053 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.682202101 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.682301044 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.682380915 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.685297012 CEST49910443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.685317993 CEST44349910185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.685816050 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.685861111 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.685939074 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686269045 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686306000 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686317921 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686391115 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686398029 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686440945 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686456919 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686456919 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686568975 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686595917 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686642885 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686666965 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686702967 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686705112 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686724901 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686743021 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686753988 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686769962 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686794996 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686913013 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.686966896 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.688205004 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.688237906 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.690829992 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.690829992 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.690835953 CEST44349913185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.690932035 CEST49913443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697140932 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697148085 CEST49911443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697158098 CEST44349911185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697180033 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697192907 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697216988 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697226048 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697289944 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697360039 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697360039 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697360992 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697606087 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697666883 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.697747946 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699158907 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699238062 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699316025 CEST49908443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699321032 CEST44349908185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699775934 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.699790955 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.700011015 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.701208115 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.701220036 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.707787991 CEST49907443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.707851887 CEST44349907185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.708077908 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.708101034 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.708163023 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.709883928 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.709898949 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712259054 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712332010 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712354898 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712393045 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712414026 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712517023 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712517023 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712517023 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712551117 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712575912 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712609053 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.712640047 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.715883017 CEST49912443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.715913057 CEST44349912185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.716114998 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.716125011 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.716196060 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.717616081 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.717628002 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.834223032 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.834556103 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.834588051 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838253975 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838335991 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838349104 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838413000 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838886976 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.838943005 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.839061975 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.839070082 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.847369909 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.847634077 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.847650051 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.848133087 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.848619938 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.848699093 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.848885059 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872551918 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872632027 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872703075 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872734070 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872777939 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872788906 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.872828007 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.877516985 CEST49914443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.877551079 CEST44349914185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.883291006 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.883343935 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.883418083 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.883821011 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.883832932 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.886786938 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.886845112 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.886919022 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.886992931 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.887021065 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.887049913 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.887053013 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.887080908 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.887104988 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.889486074 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.890558958 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.890599966 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.890672922 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.891340017 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.891794920 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.891814947 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.892451048 CEST49915443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.892482042 CEST44349915185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.892807961 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.892852068 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.892930984 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.893944025 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.893973112 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.902590036 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.902659893 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.902723074 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.902734041 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.902812004 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.903673887 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.903834105 CEST44349916185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.903906107 CEST49916443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.904160023 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.904200077 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.904274940 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.904742002 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:19.904759884 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101281881 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101355076 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101427078 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101443052 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101476908 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101531982 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101536989 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101582050 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101604939 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101670980 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101715088 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101730108 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.101758957 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.106192112 CEST49918443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.106204033 CEST44349918185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.106601000 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.106643915 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.106755018 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.107131004 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.107177019 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.116929054 CEST49917443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.116951942 CEST44349917185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.126709938 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.126739979 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.126811981 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.127331018 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.127343893 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316257954 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316268921 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316598892 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316644907 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316736937 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.316776037 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.317925930 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.317953110 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.318372011 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.318458080 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.318864107 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.318980932 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.319097042 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.319174051 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.359353065 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.359355927 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.529815912 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.530136108 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.530158997 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.531295061 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.533489943 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.533657074 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.533664942 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.551217079 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.551515102 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.551551104 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.552761078 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.553054094 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.553237915 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.553257942 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.561810017 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.562274933 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.562319994 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.562335968 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.562443972 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.562475920 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.563954115 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564027071 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564033031 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564040899 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564112902 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564577103 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.564589024 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.565026045 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.565104008 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.565222979 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.565229893 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.566323042 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.566427946 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.566438913 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.566526890 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.566967964 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567162037 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567162991 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567351103 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567418098 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567488909 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567508936 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.567553997 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568166971 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568226099 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568233013 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568275928 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568578005 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568658113 CEST44349919185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.568717003 CEST49919443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.569107056 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.569139957 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.569267988 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.569917917 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.569974899 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.570327997 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.570343971 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.570784092 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.570790052 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.574904919 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.574990988 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575040102 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575064898 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575095892 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575124979 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575258017 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575329065 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.575349092 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576380014 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576380014 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576416016 CEST44349920185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576508999 CEST49920443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576858997 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.576903105 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.577016115 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.579102993 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.579627037 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.580610037 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.580617905 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.581588984 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.581608057 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.581795931 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.582541943 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.582724094 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.582901001 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.594748974 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.594768047 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.607387066 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.609492064 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.609652996 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.609661102 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.624299049 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.627346992 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.654824972 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.744137049 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.744589090 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.744653940 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.745157957 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.745517969 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.745609045 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.745655060 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.745716095 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.746006966 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.746068954 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.746865034 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.746939898 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.746959925 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.747019053 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.747191906 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.747246981 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.747353077 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.747365952 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.753623962 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.759823084 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.759860039 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.761017084 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.761897087 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.761897087 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.761924028 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.762074947 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.766124964 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.766340971 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.766359091 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.767355919 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.767453909 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.767471075 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.767530918 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.768017054 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.768141031 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.768156052 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.779598951 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.779661894 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.779798985 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.779819965 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.779881954 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.784051895 CEST49921443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.784075975 CEST44349921185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.787355900 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.788239956 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.788330078 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.788770914 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.788971901 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.789007902 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.796552896 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.796557903 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.799674988 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.799856901 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.799936056 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.800760984 CEST49922443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.800786018 CEST44349922185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.801992893 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.802046061 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.802133083 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.802325010 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.802361012 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.812206030 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.812268972 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.812277079 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.818039894 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.818098068 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.818162918 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.818810940 CEST49924443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.818823099 CEST44349924185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.821041107 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.821068048 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.821147919 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.821290016 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.821305037 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823281050 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823378086 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823401928 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823445082 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823447943 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823481083 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823488951 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823513031 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823606968 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.823662043 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824143887 CEST49923443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824162960 CEST44349923185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824467897 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824493885 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824568987 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824817896 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.824841976 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.831203938 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.831290007 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.831517935 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832108974 CEST49926443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832114935 CEST44349926185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832341909 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832351923 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832423925 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832688093 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.832712889 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.857456923 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.924984932 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925019026 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925062895 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925101042 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925133944 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925144911 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925172091 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925230980 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.925230980 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.926747084 CEST49925443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.926765919 CEST44349925185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.969310045 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970057964 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970073938 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970382929 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970654011 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970707893 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.970767021 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.988301992 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.988503933 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.988521099 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.989002943 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.989314079 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.989398956 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.989413977 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.995830059 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.995862961 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.995986938 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.996049881 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.996123075 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.996834040 CEST49927443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:20.996862888 CEST44349927185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008582115 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008646965 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008693933 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008724928 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008730888 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008747101 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008790016 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008816004 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008867979 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008934021 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.008980989 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.009624958 CEST49929443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.009638071 CEST44349929185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.009998083 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.010041952 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.010154963 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.010659933 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.010687113 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.013737917 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.013745070 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027513027 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027579069 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027606010 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027654886 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027678967 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027780056 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027780056 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027780056 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027791977 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.027857065 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.028420925 CEST49930443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.028459072 CEST44349930185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.028819084 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.028840065 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.028899908 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.029558897 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.029575109 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.031178951 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.031186104 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179198980 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179264069 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179284096 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179425001 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179425001 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179466009 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.179533958 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.180823088 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.180902004 CEST44349928185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.180962086 CEST49928443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.185458899 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.185550928 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.185637951 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.185832977 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.185868979 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.219410896 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.219485044 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.219531059 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.227195024 CEST49931443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.227221966 CEST44349931185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.241957903 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.241992950 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.242068052 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.242114067 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.243242979 CEST49932443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.243257046 CEST44349932185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.433079958 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.433384895 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.433415890 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.434343100 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.434741974 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.434873104 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.434890032 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.444792986 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.448157072 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.448174000 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.449006081 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.449408054 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.449493885 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.449587107 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.484004974 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.495331049 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.641169071 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.644170046 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.644198895 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646153927 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646234035 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646256924 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646298885 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646697044 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.646785975 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.647066116 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.647083044 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.657121897 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.659868956 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.659888029 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.660521030 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.661123991 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.661215067 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.661354065 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.682558060 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.682881117 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.682919025 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.684154987 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.684593916 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.684746981 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.684753895 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.684808969 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685273886 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685458899 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685492039 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685765028 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685934067 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.685942888 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.686000109 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.687174082 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.693450928 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.693561077 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.693840027 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.693969011 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.694036961 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.694092035 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697050095 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697118998 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697195053 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697221041 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697232962 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697274923 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697278023 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.697315931 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.700628042 CEST49933443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.700659990 CEST44349933185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701080084 CEST49943443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701112986 CEST44349943185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701196909 CEST49943443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701231003 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701390982 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701401949 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.701450109 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.707329988 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.732003927 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.735363007 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.735379934 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.871659040 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.877558947 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.910734892 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.910790920 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.910881042 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.910903931 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.910978079 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.911984921 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.914997101 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.923253059 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.931160927 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.931188107 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.931572914 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.931586981 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.932123899 CEST49943443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.932145119 CEST44349943185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935165882 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935254097 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935265064 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935331106 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935548067 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935622931 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935638905 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935719967 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.935924053 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.936126947 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.936527014 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.936536074 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.936799049 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.936950922 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.937022924 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.937999010 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.938133001 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.938146114 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.938199997 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.940366030 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.940545082 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.940601110 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.942500114 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.942671061 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.942840099 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.944885015 CEST49934443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.944902897 CEST44349934185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.945538998 CEST49944443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.945585012 CEST44349944185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.945763111 CEST49944443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.956154108 CEST49944443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.956172943 CEST44349944185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.972933054 CEST49936443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.972966909 CEST44349936185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.985990047 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.986109972 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:21.986125946 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010152102 CEST49939443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010186911 CEST44349939185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010435104 CEST49945443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010519981 CEST44349945185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010601997 CEST49945443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010904074 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010946989 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010957003 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010979891 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.010987997 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011009932 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011051893 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011051893 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011051893 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011091948 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011461973 CEST49945443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011497974 CEST44349945185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011791945 CEST49937443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.011799097 CEST44349937185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.012132883 CEST49938443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.012145996 CEST44349938185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.012470007 CEST49946443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.012515068 CEST44349946185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.012603045 CEST49946443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.013175964 CEST49946443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.013194084 CEST44349946185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.037918091 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.041577101 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.041774035 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.041795969 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.042270899 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.042555094 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.042639971 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.042659998 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.062127113 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.083355904 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.093270063 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131845951 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131859064 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131906033 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131915092 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131930113 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131953001 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131979942 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.131992102 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183109045 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183178902 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183202028 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183238983 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183271885 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183289051 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.183372021 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184436083 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184520960 CEST44349941185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184586048 CEST49941443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184802055 CEST49947443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184837103 CEST44349947185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.184902906 CEST49947443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.185275078 CEST49947443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.185305119 CEST44349947185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.186976910 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.187175035 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.187261105 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.188518047 CEST49940443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.188539982 CEST44349940185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.199140072 CEST49948443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.199179888 CEST44349948185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.199239969 CEST49948443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.200119972 CEST49948443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.200135946 CEST44349948185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248847961 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248913050 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248924017 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248943090 CEST44349935185.15.59.240192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248967886 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.248996019 CEST49935443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295000076 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295031071 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295067072 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295114994 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295150042 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.295227051 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.297410965 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.297476053 CEST44349942185.15.59.224192.168.2.4
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:22.297662973 CEST49942443192.168.2.4185.15.59.224
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.667258978 CEST192.168.2.41.1.1.10xbcc5Standard query (0)en.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.667447090 CEST192.168.2.41.1.1.10x42faStandard query (0)en.wikipedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.222903967 CEST192.168.2.41.1.1.10x80ffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.223543882 CEST192.168.2.41.1.1.10x230cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.240185976 CEST192.168.2.41.1.1.10xab3cStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.240381002 CEST192.168.2.41.1.1.10xd676Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.240684032 CEST192.168.2.41.1.1.10xfd91Standard query (0)meta.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.240868092 CEST192.168.2.41.1.1.10xba3Standard query (0)meta.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.241650105 CEST192.168.2.41.1.1.10xe292Standard query (0)login.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.244822979 CEST192.168.2.41.1.1.10xd662Standard query (0)login.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.514178991 CEST192.168.2.41.1.1.10x4083Standard query (0)en.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.514379025 CEST192.168.2.41.1.1.10xa34aStandard query (0)en.wikipedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.649497986 CEST192.168.2.41.1.1.10x5085Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.649795055 CEST192.168.2.41.1.1.10x47beStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.598997116 CEST192.168.2.41.1.1.10x6830Standard query (0)login.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.599139929 CEST192.168.2.41.1.1.10xed10Standard query (0)login.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.099942923 CEST192.168.2.41.1.1.10x75e9Standard query (0)meta.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.100399971 CEST192.168.2.41.1.1.10xf8c8Standard query (0)meta.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:28.818037987 CEST192.168.2.41.1.1.10xfe0aStandard query (0)commons.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:28.818362951 CEST192.168.2.41.1.1.10x25ceStandard query (0)commons.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.048968077 CEST192.168.2.41.1.1.10x718cStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.049561977 CEST192.168.2.41.1.1.10x544fStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.051544905 CEST192.168.2.41.1.1.10xf683Standard query (0)meta.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.053643942 CEST192.168.2.41.1.1.10x715dStandard query (0)meta.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.099507093 CEST192.168.2.41.1.1.10x2b8bStandard query (0)login.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.100229025 CEST192.168.2.41.1.1.10x2996Standard query (0)login.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.251075983 CEST192.168.2.41.1.1.10xf8d9Standard query (0)intake-analytics.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.251808882 CEST192.168.2.41.1.1.10x8704Standard query (0)intake-analytics.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:34.407280922 CEST192.168.2.41.1.1.10xb95bStandard query (0)commons.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:34.407484055 CEST192.168.2.41.1.1.10x4e84Standard query (0)commons.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.674967051 CEST1.1.1.1192.168.2.40xbcc5No error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.674967051 CEST1.1.1.1192.168.2.40xbcc5No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:06:59.675657988 CEST1.1.1.1192.168.2.40x42faNo error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.230166912 CEST1.1.1.1192.168.2.40x80ffNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.230684996 CEST1.1.1.1192.168.2.40x230cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.247921944 CEST1.1.1.1192.168.2.40xba3No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.247952938 CEST1.1.1.1192.168.2.40xab3cNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.248254061 CEST1.1.1.1192.168.2.40xfd91No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.248254061 CEST1.1.1.1192.168.2.40xfd91No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.249695063 CEST1.1.1.1192.168.2.40xe292No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.249695063 CEST1.1.1.1192.168.2.40xe292No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:01.252959013 CEST1.1.1.1192.168.2.40xd662No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.521580935 CEST1.1.1.1192.168.2.40x4083No error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.521580935 CEST1.1.1.1192.168.2.40x4083No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.522306919 CEST1.1.1.1192.168.2.40xa34aNo error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:02.656815052 CEST1.1.1.1192.168.2.40x5085No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596590996 CEST1.1.1.1192.168.2.40x1e9eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:13.596590996 CEST1.1.1.1192.168.2.40x1e9eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608319044 CEST1.1.1.1192.168.2.40xed10No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608335018 CEST1.1.1.1192.168.2.40x6830No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:14.608335018 CEST1.1.1.1192.168.2.40x6830No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.107335091 CEST1.1.1.1192.168.2.40x75e9No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.107335091 CEST1.1.1.1192.168.2.40x75e9No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.112413883 CEST1.1.1.1192.168.2.40xf8c8No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.626589060 CEST1.1.1.1192.168.2.40x2096No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:15.626589060 CEST1.1.1.1192.168.2.40x2096No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:28.825618029 CEST1.1.1.1192.168.2.40xfe0aNo error (0)commons.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:28.825618029 CEST1.1.1.1192.168.2.40xfe0aNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:28.832505941 CEST1.1.1.1192.168.2.40x25ceNo error (0)commons.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.057790995 CEST1.1.1.1192.168.2.40x718cNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.059448957 CEST1.1.1.1192.168.2.40xf683No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.059448957 CEST1.1.1.1192.168.2.40xf683No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.061515093 CEST1.1.1.1192.168.2.40x715dNo error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.106955051 CEST1.1.1.1192.168.2.40x2b8bNo error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.106955051 CEST1.1.1.1192.168.2.40x2b8bNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.108194113 CEST1.1.1.1192.168.2.40x2996No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.258832932 CEST1.1.1.1192.168.2.40xf8d9No error (0)intake-analytics.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.258832932 CEST1.1.1.1192.168.2.40xf8d9No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.259470940 CEST1.1.1.1192.168.2.40x8704No error (0)intake-analytics.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.949398994 CEST1.1.1.1192.168.2.40xa7fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:31.949398994 CEST1.1.1.1192.168.2.40xa7fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:34.414932013 CEST1.1.1.1192.168.2.40xb95bNo error (0)commons.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:34.414932013 CEST1.1.1.1192.168.2.40xb95bNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:34.415519953 CEST1.1.1.1192.168.2.40x4e84No error (0)commons.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:48.931984901 CEST1.1.1.1192.168.2.40xe730No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:07:48.931984901 CEST1.1.1.1192.168.2.40xe730No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:08:10.493252993 CEST1.1.1.1192.168.2.40xd4baNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:08:10.493252993 CEST1.1.1.1192.168.2.40xd4baNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 24, 2024 01:08:10.493252993 CEST1.1.1.1192.168.2.40xd4baNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.449736185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:00 UTC704OUTGET /wiki/List_of_equipment_of_the_Australian_Army HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:00 UTC1477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 16:15:23 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-69c5c584d-nv6q7
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                  accept-ch:
                                                                                                                                                                                                                                  vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                  last-modified: Wed, 23 Oct 2024 11:25:38 GMT
                                                                                                                                                                                                                                  content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  age: 24696
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/3
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access=23-Oct-2024;Path=/;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access-Global=23-Oct-2024;Path=/;Domain=.wikipedia.org;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  set-cookie: WMF-DP=af8;Path=/;HttpOnly;secure;Expires=Thu, 24 Oct 2024 00:00:00 GMT
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                  set-cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; Path=/; secure; Domain=.wikipedia.org
                                                                                                                                                                                                                                  set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 605613
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:00 UTC13293INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 63 6c 69 65 6e 74 2d 6e 6f 6a 73 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 2d 68 65 61 64 65 72 2d 65 6e 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 2d 6d 61 69 6e 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 73 74 69 63 6b 79 2d 68 65 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 70 61 67 65 2d 74 6f 6f 6c 73 2d 70 69 6e 6e 65 64 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 74 6f 63 2d 70 69 6e 6e 65 64 2d 63 6c 69 65 6e 74 70 72 65 66 2d 31 20
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 3c 2f 61 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 20 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 2d 73 68 6f 77 2d 74 68 75 6d 62 6e 61 69 6c 20 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 2d 61 75 74 6f 2d 65 78 70 61 6e 64 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 77 2f 69 6e 64 65 78 2e 70 68 70 22 20 69 64 3d 22 73 65 61 72 63 68 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 63 64 78 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 20 63 64 78 2d 73 65 61 72 63 68 2d 69 6e 70 75 74
                                                                                                                                                                                                                                  Data Ascii: </a><div class="vector-typeahead-search-container"><div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"><form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC3155INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 74 65 78 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6e 75 6d 62 22 3e 39 2e 31 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 73 70 61 6e 3e 49 6e 66 61 6e 74 72 79 20 77 65 61 70 6f 6e 73 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 61 3e 0a 09 09 09 0a 09 09 09 3c 75 6c 20 69 64 3d 22 74 6f 63 2d 49 6e 66 61 6e 74 72 79 5f 77 65 61 70 6f 6e 73 2d 73 75 62 6c 69 73 74 22 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6c 69 73 74 22 3e 0a 09 09 09 09 3c 6c 69 20 69 64 3d 22 74 6f 63 2d 4c 41 4e 44 31 35 39 22 0a 09 09 09 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6c 69 73 74 2d 69 74 65 6d 20
                                                                                                                                                                                                                                  Data Ascii: div class="vector-toc-text"><span class="vector-toc-numb">9.1</span><span>Infantry weapons</span></div></a><ul id="toc-Infantry_weapons-sublist" class="vector-toc-list"><li id="toc-LAND159"class="vector-toc-list-item
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 74 6f 63 2d 74 65 78 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6e 75 6d 62 22 3e 39 2e 39 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 73 70 61 6e 3e 53 75 6d 6d 61 72 79 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 61 3e 0a 09 09 09 0a 09 09 09 3c 75 6c 20 69 64 3d 22 74 6f 63 2d 53 75 6d 6d 61 72 79 2d 73 75 62 6c 69 73 74 22 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6c 69 73 74 22 3e 0a 09 09 09 3c 2f 75 6c 3e 0a 09 09 3c 2f 6c 69 3e 0a 09 3c 2f 75 6c 3e 0a 09 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 74 6f 63 2d 52 65 66 65 72 65 6e 63 65 73 22 0a 09 09 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 6f 63 2d 6c 69 73 74 2d 69 74 65 6d 20 76 65 63 74 6f 72
                                                                                                                                                                                                                                  Data Ascii: toc-text"><span class="vector-toc-numb">9.9</span><span>Summary</span></div></a><ul id="toc-Summary-sublist" class="vector-toc-list"></ul></li></ul></li><li id="toc-References"class="vector-toc-list-item vector
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 65 72 63 69 73 65 5f 61 74 5f 43 61 6d 70 5f 54 61 6a 69 5f 69 6e 5f 41 75 67 75 73 74 5f 32 30 31 38 2e 6a 70 67 22 20 63 6c 61 73 73 3d 22 6d 77 2d 66 69 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 75 70 6c 6f 61 64 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 70 65 64 69 61 2f 63 6f 6d 6d 6f 6e 73 2f 74 68 75 6d 62 2f 38 2f 38 64 2f 41 75 73 74 72 61 6c 69 61 6e 5f 73 6f 6c 64 69 65 72 5f 64 75 72 69 6e 67 5f 61 6e 5f 65 78 65 72 63 69 73 65 5f 61 74 5f 43 61 6d 70 5f 54 61 6a 69 5f 69 6e 5f 41 75 67 75 73 74 5f 32 30 31 38 2e 6a 70 67 2f 31 38 30 70 78 2d 41 75 73 74 72 61 6c 69 61 6e 5f 73 6f 6c 64 69 65 72 5f 64 75 72 69 6e 67 5f 61 6e 5f 65 78 65 72 63 69 73 65 5f 61 74 5f 43 61 6d 70 5f 54 61 6a
                                                                                                                                                                                                                                  Data Ascii: ercise_at_Camp_Taji_in_August_2018.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taj
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC128INData Raw: 73 73 3d 22 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 2d 62 72 61 63 6b 65 74 22 3e 5b 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 77 2f 69 6e 64 65 78 2e 70 68 70 3f 74 69 74 6c 65 3d 4c 69 73 74 5f 6f 66 5f 65 71 75 69 70 6d 65 6e 74 5f 6f 66 5f 74 68 65 5f 41 75 73 74 72 61 6c 69 61 6e
                                                                                                                                                                                                                                  Data Ascii: ss="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_equipment_of_the_Australian
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 5f 41 72 6d 79 26 61 6d 70 3b 61 63 74 69 6f 6e 3d 65 64 69 74 26 61 6d 70 3b 73 65 63 74 69 6f 6e 3d 34 22 20 74 69 74 6c 65 3d 22 45 64 69 74 20 73 65 63 74 69 6f 6e 3a 20 50 72 65 63 69 73 69 6f 6e 20 72 69 66 6c 65 73 22 3e 3c 73 70 61 6e 3e 65 64 69 74 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 2d 62 72 61 63 6b 65 74 22 3e 5d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 74 61 62 6c 65 20 63 6c 61 73 73 3d 22 77 69 6b 69 74 61 62 6c 65 22 3e 0a 3c 74 62 6f 64 79 3e 3c 74 72 3e 0a 3c 74 68 3e 4e 61 6d 65 0a 3c 2f 74 68 3e 0a 3c 74 68 3e 49 6d 61 67 65 0a 3c 2f 74 68 3e 0a 3c 74 68 3e 4f 72 69 67 69 6e 0a 3c 2f 74 68 3e 0a 3c 74 68 3e 54 79 70 65 0a 3c 2f 74 68
                                                                                                                                                                                                                                  Data Ascii: _Army&amp;action=edit&amp;section=4" title="Edit section: Precision rifles"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div><table class="wikitable"><tbody><tr><th>Name</th><th>Image</th><th>Origin</th><th>Type</th
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 67 2f 77 69 6b 69 70 65 64 69 61 2f 63 6f 6d 6d 6f 6e 73 2f 74 68 75 6d 62 2f 39 2f 39 32 2f 46 6c 61 67 5f 6f 66 5f 42 65 6c 67 69 75 6d 5f 25 32 38 63 69 76 69 6c 25 32 39 2e 73 76 67 2f 34 35 70 78 2d 46 6c 61 67 5f 6f 66 5f 42 65 6c 67 69 75 6d 5f 25 32 38 63 69 76 69 6c 25 32 39 2e 73 76 67 2e 70 6e 67 20 32 78 22 20 64 61 74 61 2d 66 69 6c 65 2d 77 69 64 74 68 3d 22 39 30 30 22 20 64 61 74 61 2d 66 69 6c 65 2d 68 65 69 67 68 74 3d 22 36 30 30 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 26 23 31 36 30 3b 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 77 69 6b 69 2f 42 65 6c 67 69 75 6d 22 20 74 69 74 6c 65 3d 22 42 65 6c 67 69 75 6d 22 3e 42 65 6c 67 69 75 6d 3c 2f 61 3e 0a 3c 2f 74 64 3e 0a 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 2f 77
                                                                                                                                                                                                                                  Data Ascii: g/wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/45px-Flag_of_Belgium_%28civil%29.svg.png 2x" data-file-width="900" data-file-height="600" /></span></span>&#160;</span><a href="/wiki/Belgium" title="Belgium">Belgium</a></td><td><a href="/w
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC128INData Raw: 73 5f 25 32 38 32 33 70 78 25 32 39 2e 70 6e 67 20 32 78 22 20 64 61 74 61 2d 66 69 6c 65 2d 77 69 64 74 68 3d 22 36 39 22 20 64 61 74 61 2d 66 69 6c 65 2d 68 65 69 67 68 74 3d 22 33 39 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 26 23 31 36 30 3b 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 77 69 6b 69 2f 55 6e 69 74 65 64 5f 53 74 61 74 65 73 22 20 74 69 74 6c 65
                                                                                                                                                                                                                                  Data Ascii: s_%2823px%29.png 2x" data-file-width="69" data-file-height="39" /></span></span>&#160;</span><a href="/wiki/United_States" title
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 61 3e 0a 3c 2f 74 64 3e 0a 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 2f 77 69 6b 69 2f 53 68 6f 74 67 75 6e 22 20 74 69 74 6c 65 3d 22 53 68 6f 74 67 75 6e 22 3e 53 68 6f 74 67 75 6e 3c 2f 61 3e 0a 3c 2f 74 64 3e 0a 3c 74 64 3e 3c 61 20 68 72 65 66 3d 22 2f 77 69 6b 69 2f 31 32 2d 67 61 75 67 65 22 20 63 6c 61 73 73 3d 22 6d 77 2d 72 65 64 69 72 65 63 74 22 20 74 69 74 6c 65 3d 22 31 32 2d 67 61 75 67 65 22 3e 31 32 2d 67 61 75 67 65 3c 2f 61 3e 0a 3c 2f 74 64 3e 0a 3c 74 64 3e 55 73 65 64 20 62 79 20 62 6f 74 68 20 73 70 65 63 69 61 6c 20 66 6f 72 63 65 73 20 61 6e 64 20 4d 69 6c 69 74 61 72 79 20 50 6f 6c 69 63 65 20 70 65 72 73 6f 6e 6e 65 6c 2e 20 49 74 20 69
                                                                                                                                                                                                                                  Data Ascii: ="United States">United States</a></td><td><a href="/wiki/Shotgun" title="Shotgun">Shotgun</a></td><td><a href="/wiki/12-gauge" class="mw-redirect" title="12-gauge">12-gauge</a></td><td>Used by both special forces and Military Police personnel. It i


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.449735185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC1040OUTGET /w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:06:03 GMT
                                                                                                                                                                                                                                  etag: W/"1iy87"
                                                                                                                                                                                                                                  expires: Wed, 23 Oct 2024 23:11:03 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: text/css; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/411
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 189800
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC13841INData Raw: 2e 6d 77 2d 63 69 74 65 2d 62 61 63 6b 6c 69 6e 6b 2c 2e 63 69 74 65 2d 61 63 63 65 73 73 69 62 69 6c 69 74 79 2d 6c 61 62 65 6c 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 6d 77 2d 72 65 66 65 72 65 6e 63 65 73 2d 63 6f 6c 75 6d 6e 73 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 3a 33 30 65 6d 3b 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 3a 33 30 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 2e 33 65 6d 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6d 77 2d 72 65 66 65 72 65 6e 63 65 73 2d 63 6f 6c 75 6d 6e 73 20 2e 72 65 66 65 72 65 6e 63 65 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d
                                                                                                                                                                                                                                  Data Ascii: .mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 6d 65 74 61 64 61 74 61 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 71 75 6f 74 65 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 73 69 64 65 2d 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 73 69 64 65 2d 62
                                                                                                                                                                                                                                  Data Ascii: .skin-theme-clientpref-os .navigation-box:not(.notheme),html.skin-theme-clientpref-os .metadata:not(.notheme),html.skin-theme-clientpref-os .quotebox:not(.notheme),html.skin-theme-clientpref-os .side-box:not(.notheme),html.skin-theme-clientpref-os .side-b
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC2607INData Raw: 70 73 69 73 2d 70 72 6f 67 72 65 73 73 69 76 65 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 65 6c 6c 69 70 73 69 73 26 76 61 72 69 61 6e 74 3d 70 72 6f 67 72 65 73 73 69 76 65 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 78 74 69 77 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b
                                                                                                                                                                                                                                  Data Ascii: psis-progressive{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw);mask-image:url(https://en.wikipedia.org/w/load.php?modules=sk
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 6b 69 6d 65 64 69 61 2d 6c 6f 67 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 6c 6f 67 4f 75 74 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 78 74 69 77 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 6c
                                                                                                                                                                                                                                  Data Ascii: kimedia-logOut{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=logOut&format=original&lang=en&skin=vector-2022&version=1xtiw);mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=l
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC16320INData Raw: 74 63 68 6c 69 73 74 2d 69 6e 76 65 72 74 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 77 61 74 63 68 6c 69 73 74 26 76 61 72 69 61 6e 74 3d 69 6e 76 65 72 74 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 78 74 69 77 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65
                                                                                                                                                                                                                                  Data Ascii: tchlist-invert{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=watchlist&variant=invert&format=original&lang=en&skin=vector-2022&version=1xtiw);mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.ve
                                                                                                                                                                                                                                  2024-10-23 23:07:01 UTC128INData Raw: 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 6e 70 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 73 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 77 61 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 67 63 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 68 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 68
                                                                                                                                                                                                                                  Data Ascii: eading1:lang(anp),.mw-heading1:lang(as),.mw-heading1:lang(awa),.mw-heading1:lang(bgc),.mw-heading1:lang(bh),.mw-heading1:lang(bh
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC16320INData Raw: 6f 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6c 6b 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6e 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6f 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 70 79 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 63 63 70 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 64 74 79 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 64 7a 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 67 6f 6d 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 67 75 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 68 69 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 6b 6a 70 29 2c 2e 6d 77 2d
                                                                                                                                                                                                                                  Data Ascii: o),.mw-heading1:lang(blk),.mw-heading1:lang(bn),.mw-heading1:lang(bo),.mw-heading1:lang(bpy),.mw-heading1:lang(ccp),.mw-heading1:lang(dty),.mw-heading1:lang(dz),.mw-heading1:lang(gom),.mw-heading1:lang(gu),.mw-heading1:lang(hi),.mw-heading1:lang(kjp),.mw-
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC16320INData Raw: 62 6c 65 64 3a 23 35 34 35 39 35 64 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2d 73 75 62 74 6c 65 3a 23 34 30 34 32 34 34 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 74 65 64 3a 23 66 38 66 39 66 61 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 73 75 62 74 6c 65 3a 23 32 33 33 35 36 36 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 65 73 74 72 75 63 74 69 76 65 2d 73 75 62 74 6c 65 3a 23 36 31 32 34 31 39 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 66 63 34 39 33 62 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 2d 68 6f 76 65 72 3a 23 66 64 37 38 36
                                                                                                                                                                                                                                  Data Ascii: bled:#54595d;--background-color-disabled-subtle:#404244;--background-color-inverted:#f8f9fa;--background-color-progressive-subtle:#233566;--background-color-destructive-subtle:#612419;--background-color-error:#fc493b;--background-color-error--hover:#fd786
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC128INData Raw: 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 61 63 74 69 6f 6e 2d 6c 61 6e 67 2d 61 6c 65 72 74 20 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 61 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 6d 77 2d 73 65 6c 66 6c 69 6e 6b 29 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d
                                                                                                                                                                                                                                  Data Ascii: tor-main-menu-action-lang-alert .vector-main-menu-action-content:not(.mw-selflink):visited:hover{color:var(--color-progressive--
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC16320INData Raw: 68 6f 76 65 72 2c 23 34 62 37 37 64 36 29 7d 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 61 63 74 69 6f 6e 2d 6f 70 74 2d 6f 75 74 20 61 2e 73 65 6c 65 63 74 65 64 20 61 2c 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 61 63 74 69 6f 6e 2d 6c 61 6e 67 2d 61 6c 65 72 74 20 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 61 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2e 73 65 6c 65 63 74 65 64 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 73 65 2c 23 32 30 32 31 32 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 76 65 63 74 6f 72 2d 6d 61 69 6e 2d 6d 65 6e 75
                                                                                                                                                                                                                                  Data Ascii: hover,#4b77d6)}.vector-main-menu .vector-main-menu-action-opt-out a.selected a,.vector-main-menu .vector-main-menu-action-lang-alert .vector-main-menu-action-content.selected a{color:var(--color-base,#202122) !important}.vector-main-menu .vector-main-menu


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.449741185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC790OUTGET /w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:05:11 GMT
                                                                                                                                                                                                                                  etag: W/"rd625"
                                                                                                                                                                                                                                  expires: Wed, 23 Oct 2024 23:05:18 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: text/css; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/1346
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 7407
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC7407INData Raw: 63 69 74 65 2c 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 7d 71 7b 71 75 6f 74 65 73 3a 27 22 27 20 27 22 27 20 22 27 22 20 22 27 22 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 30 3b 70 61 64 64 69 6e 67 3a 30 20 34 30 70 78 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 7d 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 73 75 62 2c 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 2e 6e 73 2d 74 61 6c 6b 20 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 64 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 2e 34 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 2e 34 65 6d 7d 2e 63 6c 69 65
                                                                                                                                                                                                                                  Data Ascii: cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.clie


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.449742185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC779OUTGET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC1031INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:02:35 GMT
                                                                                                                                                                                                                                  etag: W/"ojwjw"
                                                                                                                                                                                                                                  expires: Wed, 23 Oct 2024 23:07:35 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=startup&only=scripts&skin=vector-2022&sourcemap=1&version=ojwjw
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/2632
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 63028
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC13760INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 28 29 7b 72 65 74 75 72 6e 21 21 28 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 27 6c 6f 63 61 6c 53 74 6f 72 61 67 65 27 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 5b 27 66 69 6e 61 6c 6c 79 27 5d 26 26 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 28 61 20 3d 20 30 29 20 3d 3e 20 61 27 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 28 29 29 26 26 2f 2e 2f 67 2e 66 6c 61 67 73 3d 3d 3d 27 67 27 29 3b 7d 69 66 28 21
                                                                                                                                                                                                                                  Data Ascii: function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC16320INData Raw: 72 52 65 71 42 61 73 65 29 2e 6c 65 6e 67 74 68 2b 32 33 3b 76 61 72 20 6c 65 6e 67 74 68 3d 30 3b 6d 6f 64 75 6c 65 4d 61 70 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 61 73 74 44 6f 74 49 6e 64 65 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 27 2e 27 29 2c 70 72 65 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6c 61 73 74 44 6f 74 49 6e 64 65 78 29 29 2c 73 75 66 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 0a 6c 61 73 74 44 6f 74 49 6e 64 65 78 2b 31 29 2c 62 79 74 65 73 41 64 64 65 64 3d 6d 6f 64 75 6c 65 4d 61 70
                                                                                                                                                                                                                                  Data Ascii: rReqBase).length+23;var length=0;moduleMap=Object.create(null);for(var i=0;i<modules.length;i++){var lastDotIndex=modules[i].lastIndexOf('.'),prefix=modules[i].slice(0,Math.max(0,lastDotIndex)),suffix=modules[i].slice(lastDotIndex+1),bytesAdded=moduleMap
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC2688INData Raw: 77 69 64 67 65 74 73 2e 54 61 62 6c 65 22 2c 22 68 6c 72 69 32 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 67 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 79 35 68 71 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 55 73 65 72 49 6e 70 75 74 57 69 64 67 65 74 22 2c 22 31 74 63 38 32 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 55 73 65 72 73 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 64 6c 6c 62 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 4e 61 6d 65 73 70 61 63 65 73 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 73 6b 63 67 22 2c
                                                                                                                                                                                                                                  Data Ascii: widgets.Table","hlri2",[199]],["mediawiki.widgets.TagMultiselectWidget","1y5hq",[199]],["mediawiki.widgets.UserInputWidget","1tc82",[199]],["mediawiki.widgets.UsersMultiselectWidget","1dllb",[199]],["mediawiki.widgets.NamespacesMultiselectWidget","1skcg",
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC16320INData Raw: 22 65 78 74 2e 63 69 74 65 2e 73 74 79 6c 65 73 22 2c 22 6f 73 6f 78 61 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 70 61 72 73 6f 69 64 2e 73 74 79 6c 65 73 22 2c 0a 22 39 61 78 31 33 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 22 2c 22 31 6c 32 70 71 22 2c 5b 34 34 31 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 22 2c 22 31 6e 65 39 61 22 2c 5b 32 34 37 2c 32 34 36 2c 32 34 38 2c 32 30 38 2c 32 31 31 2c 32 31 36 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 77 69 6b 69 45 64 69 74 6f 72 22 2c 22 6f 7a 78 30 37 22 2c 5b 33 35 30 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 75 78 2d 65 6e 68 61 6e 63 65 6d 65 6e 74 73 22 2c 22 6b 6a 6a 6f 68 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 54
                                                                                                                                                                                                                                  Data Ascii: "ext.cite.styles","osoxa"],["ext.cite.parsoid.styles","9ax13"],["ext.cite.visualEditor.core","1l2pq",[441]],["ext.cite.visualEditor","1ne9a",[247,246,248,208,211,216]],["ext.cite.wikiEditor","ozx07",[350]],["ext.cite.ux-enhancements","kjjoh"],["ext.citeT
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC13940INData Raw: 2c 36 32 32 2c 32 31 32 2c 32 31 39 2c 32 32 30 5d 5d 2c 5b 22 73 78 2e 70 75 62 6c 69 73 68 69 6e 67 2e 66 6f 6c 6c 6f 77 75 70 22 2c 22 31 39 31 62 6c 22 2c 5b 36 32 31 2c 36 32 30 2c 32 37 5d 5d 2c 5b 22 65 78 74 2e 63 78 2e 61 72 74 69 63 6c 65 74 6f 70 69 63 73 22 2c 22 71 6e 32 31 70 22 5d 2c 5b 22 6d 77 2e 63 78 33 22 2c 22 7a 30 7a 39 72 22 2c 5b 36 31 37 2c 36 32 31 2c 36 32 30 2c 32 38 5d 5d 2c 5b 22 6d 77 2e 63 78 33 2e 76 65 22 2c 22 31 6e 38 6b 6b 22 2c 5b 32 34 39 2c 34 30 39 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 74 69 6c 22 2c 22 72 68 33 62 32 22 2c 5b 36 31 34 2c 37 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 53 69 74 65 4d 61 70 70 65 72 22 2c 22 61 33 78 73 30 22 2c 5b 36 31 34 2c 34 37 2c 37 32 2c 37 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 69 2e
                                                                                                                                                                                                                                  Data Ascii: ,622,212,219,220]],["sx.publishing.followup","191bl",[621,620,27]],["ext.cx.articletopics","qn21p"],["mw.cx3","z0z9r",[617,621,620,28]],["mw.cx3.ve","1n8kk",[249,409]],["mw.cx.util","rh3b2",[614,73]],["mw.cx.SiteMapper","a3xs0",[614,47,72,73]],["mw.cx.ui.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.449743185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC802OUTGET /static/images/icons/wikipedia.png HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 20:14:33 GMT
                                                                                                                                                                                                                                  etag: "3484-62309f0dda7c0"
                                                                                                                                                                                                                                  expires: Wed, 22 Oct 2025 21:07:39 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  content-length: 13444
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  age: 10348
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/93388
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC13444INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 3b 49 44 41 54 78 01 ec 99 05 54 5b 5d f6 c5 df 5f c6 dd dd dd dd dd dd a7 53 77 57 be ba bb 7b 8b 3b 45 23 44 20 4a 88 12 ac b8 43 02 94 c6 ea f6 b9 c3 99 7d 6e e0 4d 16 f5 96 71 de 5a bf 26 8d bd f7 ee be fb ec 73 2f d2 f8 31 7e 8c 1f e3 c7 f8 31 7e 8c 1f e3 c7 6d 8f c6 c6 c6 97 78 bd d5 7f 72 b9 aa 3e 05 a4 86 86 86 5f 9a cd e6 2f 03 e9 df 8d a4 a4 a4 0f 67 67 e7 2f cb cb 57 a4 e5 17 2a 9b 55 1a cd 2f 81 f4 f7 62 cc 7f d0 ef 1f f8 4e 5b 5b fb 39 b7 db 43 ad 6d ed 67 7c 7e bf df 6a 2b 27 55 b1 e6 1a 90 fe 95 c9 c9 71 bf 3c 29 33 f3 c3 39 39 39 af 07 12 78 79 4e 6e 41 20 37 bf 90 b4 7a 03 15 6b 4b 70
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRddpTgAMAa4;IDATxT[]_SwW{;E#D JC}nMqZ&s/1~1~mxr>_/gg/W*U/bN[[9Cmg|~j+'Uq<)3999xyNnA 7zkKp


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.449740185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC754OUTGET /wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC1106INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 24 Jun 2022 14:42:13 GMT
                                                                                                                                                                                                                                  content-length: 11142
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bcb90a26d6f25c552866b41fbb7e22c3
                                                                                                                                                                                                                                  age: 14391
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:02 UTC11142INData Raw: ff d8 ff e1 02 3c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 01 a1 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 02 04 01 1b 00 05 00 00 00 01 00 00 02 0c 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 11 00 00 02 14 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 02 26 00 00 00 00 41 75 73 74 72 61 6c 69 61 6e 20 61 72 6d 79 20 50 76 74 2e 20 53 65 62 61 73 74 69 61 6e 20 45 76 61 6e 73 2c 20 77 69 74 68 20 54 61 73 6b 20 47 72 6f 75 70 20 54 61 6a 69 e2 80 99 73 20 71 75 69 63 6b 20 72 65 61 63 74 69 6f 6e 20 66 6f 72 63 65 2c 20 73 63 61 6e 73 20 68 69 73 20 70 61 74 72 6f 6c 20 61 72 65 61 20 64 75 72 69 6e 67 20 61 20 63 6f 6d 62 69 6e 65 64 20 66 6f 72 63 65 73 20 6c 69 76 65 20 66 69 72 65 20 65 78 65
                                                                                                                                                                                                                                  Data Ascii: <ExifMM*b(;&Australian army Pvt. Sebastian Evans, with Task Group Tajis quick reaction force, scans his patrol area during a combined forces live fire exe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.449746185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC1199OUTGET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:23:52 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:23:52 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''language.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/277878
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 704
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC704INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6c 61 6e 67 75 61 67 65 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 36 63 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 38 68 2d 31 2e 34 34 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 34 2d 2e 31 32 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 33 2d 2e 33 31 4c 31 37 20 31 35 68 2d 35 6c 2d 31 20 32 2e 35 34 61 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 32 2e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>language</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.449745185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC1179OUTGET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:39:57 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:39:57 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''ellipsis.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/268265
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 268
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC268INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 65 6c 6c 69 70 73 69 73 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>ellipsis</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.449749185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC520OUTGET /static/images/icons/wikipedia.png HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 20:14:33 GMT
                                                                                                                                                                                                                                  etag: "3484-62309f0dda7c0"
                                                                                                                                                                                                                                  expires: Wed, 22 Oct 2025 21:07:39 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  content-length: 13444
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  age: 10349
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/93394
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC13444INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 3b 49 44 41 54 78 01 ec 99 05 54 5b 5d f6 c5 df 5f c6 dd dd dd dd dd dd a7 53 77 57 be ba bb 7b 8b 3b 45 23 44 20 4a 88 12 ac b8 43 02 94 c6 ea f6 b9 c3 99 7d 6e e0 4d 16 f5 96 71 de 5a bf 26 8d bd f7 ee be fb ec 73 2f d2 f8 31 7e 8c 1f e3 c7 f8 31 7e 8c 1f e3 c7 6d 8f c6 c6 c6 97 78 bd d5 7f 72 b9 aa 3e 05 a4 86 86 86 5f 9a cd e6 2f 03 e9 df 8d a4 a4 a4 0f 67 67 e7 2f cb cb 57 a4 e5 17 2a 9b 55 1a cd 2f 81 f4 f7 62 cc 7f d0 ef 1f f8 4e 5b 5b fb 39 b7 db 43 ad 6d ed 67 7c 7e bf df 6a 2b 27 55 b1 e6 1a 90 fe 95 c9 c9 71 bf 3c 29 33 f3 c3 39 39 39 af 07 12 78 79 4e 6e 41 20 37 bf 90 b4 7a 03 15 6b 4b 70
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRddpTgAMAa4;IDATxT[]_SwW{;E#D JC}nMqZ&s/1~1~mxr>_/gg/W*U/bN[[9Cmg|~j+'Uq<)3999xyNnA 7zkKp


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.449747185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC695OUTGET /wikipedia/commons/thumb/5/5d/Flag_of_the_United_States_%2823px%29.png/23px-Flag_of_the_United_States_%2823px%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 03:28:12 GMT
                                                                                                                                                                                                                                  etag: 28d3cb5e716ff37f77116d3c663bc093
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_United_States_%2823px%29.png.webp
                                                                                                                                                                                                                                  last-modified: Sun, 18 Feb 2024 17:36:53 GMT
                                                                                                                                                                                                                                  content-length: 242
                                                                                                                                                                                                                                  age: 70731
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/6753
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:03 UTC242INData Raw: 52 49 46 46 ea 00 00 00 57 45 42 50 56 50 38 4c dd 00 00 00 2f 16 00 03 00 8f c1 38 92 6d 5a 33 94 ad fc 97 e2 91 0a 09 f0 3e 27 0d c6 6d 24 29 9a da ef ee 41 f6 97 25 33 16 83 48 92 1a cd 05 a2 0c b4 a3 07 27 28 f8 b0 f3 1f b3 3f 11 11 08 90 ba 36 6a d6 75 21 c6 b0 21 40 32 a5 ef ff ec f3 b2 fd 00 5a b7 14 1c 4b 88 88 12 11 e5 ff 7f 68 7a 33 09 08 23 30 00 46 40 18 01 1a 01 c0 00 18 41 09 07 a8 c9 81 11 93 fc 38 f3 e7 ff 25 8a c2 61 24 d9 a6 f5 6c 1b df 36 f2 8f ef 9f 7f 42 50 44 ff 97 a0 1d 6a 16 61 1a cb ac c8 21 dd 65 79 de 28 2f cf 1f df b0 20 ed 6e e6 25 ef 74 5f a5 61 04 69 b6 8b cd 92 95 d6 ef c0 74 20 e8 fa d3 74 5c 09 4d 87 ef 9f 1e b7 e7 f5 ce 2a fa 4a e0 bc 5f ae ed 80 62 40 04 23 2c c6 b2 b0 72 24 06 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/8mZ3>'m$)A%3H'(?6ju!!@2ZKhz3#0F@A8%a$l6BPDja!ey(/ n%t_ait t\M*J_b@#,r$


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.449750185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC756OUTGET /wikipedia/commons/thumb/4/47/Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg/180px-Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1107INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 27 May 2023 14:22:20 GMT
                                                                                                                                                                                                                                  content-length: 24995
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 31ba083b9e8d37cae63521fbd08524c8
                                                                                                                                                                                                                                  age: 14391
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC13800INData Raw: ff d8 ff e1 03 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 c7 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 03 1e 01 1b 00 05 00 00 00 01 00 00 03 26 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 15 00 00 03 2e 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 73 6f 6c 64 69 65 72 2c 20 77 69 74 68 20 4a 6f 69 6e 74 20 41 75 73 74 72 61 6c 69 61 6e 20 54 72 61 69 6e 69 6e 67 20 54 65 61 6d 2d 50 68 69 6c 69 70 70 69 6e 65 73 2c 20 6b 6e 65 65 6c 73 20 77 68 69 6c 65 20 6f 6e 20 70 61 74 72 6f 6c 20 64 75 72 69 6e 67 20 61 20 63 6f 6d 62 69 6e 65 64 20 61 72 6d 73 20 66 69 65 6c 64 20 74 72 61 69 6e 69 6e 67 20 65 78 65 72 63 69 73 65 20 61 74 20 43 6f 6c 6f 6e 65 6c 20 45 72 6e 65
                                                                                                                                                                                                                                  Data Ascii: LExifMM*V&(;.An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field training exercise at Colonel Erne
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC11195INData Raw: 4a c2 75 86 f5 23 60 c2 27 0d af f7 8b a2 08 23 7d fc 76 e2 b5 c4 4b 0b f3 47 2c 53 b8 84 57 58 a1 84 86 ef fd 6e cd b0 3b f7 66 ee 3c f1 c6 44 60 8c 1a 52 4f a8 4b 4f 0f cc 1c cb 9c 46 c6 f2 4d 4c 94 59 bb 12 19 4c d0 91 0e 3b 17 53 60 74 aa eb a6 4e ca 14 c8 fd bc eb 7e 78 2c 99 9c c6 25 ef 42 39 92 8e 42 12 a8 2e 64 71 98 80 f3 d6 90 37 57 5c 73 2f d3 19 ea df 71 df c1 1f 71 60 62 39 76 2c de 16 01 cc 22 fd ca 52 cf d3 53 96 71 0c a8 d6 a4 ed de 63 be e0 01 b6 76 d2 20 ec 37 a1 b2 f3 f2 15 ab d0 35 8e 73 b5 89 e5 7e 57 c5 3a bd 7c 6e 36 54 78 23 93 b8 04 eb 6f 2c a3 b8 2c c3 ef a1 c7 31 f3 10 d4 07 f7 2a 0b ad 98 0f e1 8f 3f 72 f6 24 3e 33 19 8b b3 4e 82 0f 5a cd 9b 4c be ac fa ee cf 27 d4 5f b9 ec 3c f9 f7 ef c6 9e 62 9a ad 3e a5 a3 89 6a 70 e4 37 67
                                                                                                                                                                                                                                  Data Ascii: Ju#`'#}vKG,SWXn;f<D`ROKOFMLYL;S`tN~x,%B9B.dq7W\s/qq`b9v,"RSqcv 75s~W:|n6Tx#o,,1*?r$>3NZL'_<b>jp7g


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.449753185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC693OUTGET /wikipedia/commons/thumb/8/88/Flag_of_Australia_%28converted%29.svg/23px-Flag_of_Australia_%28converted%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 08:48:59 GMT
                                                                                                                                                                                                                                  etag: 97bbce0be240051a1c2d698769af0614
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Australia_%28converted%29.svg.webp
                                                                                                                                                                                                                                  last-modified: Sat, 22 Jun 2024 11:32:22 GMT
                                                                                                                                                                                                                                  content-length: 392
                                                                                                                                                                                                                                  age: 51485
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/19984
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC392INData Raw: 52 49 46 46 80 01 00 00 57 45 42 50 56 50 38 4c 74 01 00 00 2f 16 c0 02 10 87 c2 2a b6 6d 25 f7 dc a7 b8 cb 37 25 68 42 57 32 11 e0 29 50 c3 6d 6c db 4a c5 b9 86 13 32 64 a4 0c 45 d0 2d bd 10 13 ff d0 dd 5d ae ab da b6 55 65 ef 73 ce 73 f7 87 55 e0 97 94 84 23 07 05 9e 1f 01 41 d1 75 cb c5 ef 7e 3b ff a8 28 31 53 c3 22 b4 53 8f d6 66 ac 32 07 bd 48 52 f4 82 f7 01 e4 10 7d f3 7e 1d 05 4e a7 66 7c d7 e2 fe e4 ef bb df 9d bb ef 1c 2d de ef 05 b1 53 93 44 9c 42 0e 0f e1 bf 73 97 8d 6e 2f c3 30 e3 b3 62 22 65 06 00 c1 42 aa 12 22 aa 2c d6 d7 31 fd 0e 99 30 40 20 55 c2 db 2c 7e be 28 31 4f f1 f7 fa e5 0f 5c 1a 15 5c 9c 78 bb ba 2f 80 00 00 08 44 4c 24 58 00 00 12 4c 04 80 89 02 20 92 a2 a4 08 a9 0a a0 cf 4e 25 c7 98 05 00 52 55 95 45 94 19 a5 0a 31 dc fd 2f 38
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8Lt/*m%7%hBW2)PmlJ2dE-]UessU#Au~;(1S"Sf2HR}~Nf|-SDBsn/0b"eB",10@ U,~(1O\\x/DL$XL N%RUE1/8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.449754185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC696OUTGET /wikipedia/commons/thumb/0/00/EF88_%28Enhance_F88_%27Austeyr%27%29.png/186px-EF88_%28Enhance_F88_%27Austeyr%27%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1072INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''EF88_%28Enhance_F88_%27Austeyr%27%29.png
                                                                                                                                                                                                                                  last-modified: Sat, 25 Nov 2023 11:03:13 GMT
                                                                                                                                                                                                                                  content-length: 13602
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:04 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 1d21bf349ebcf32d06043d7834f3cc99
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC13602INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 42 08 06 00 00 00 e0 cf cc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 24 e9 00 00 24 e9 01 50 24 e7 f8 00 00 00 07 74 49 4d 45 07 e7 0b 19 0b 03 0c b3 9a 58 97 00 00 34 11 49 44 41 54 78 da ed bd 79 94 a5 47 79 e6 f9 8b e5 5b ee 7e 6f ee 59 fb 2e a9 4a 7b 49 80 d8 0c 98 06 c4 c8 80 00 1b b3 78 41 8d ed c6 33 c7 76 7b 69 bb e7 9f 39 ee 71 db dd d3 c7 ee 33 73 8e 99 33 c7 cd 4c 8f c7 3b 36 60 63 83 9b a5 41 6c 92 90 ac 5d 25 a9 54 6b 56 29 2b f7 cc bb 7d 7b 44 cc 1f df
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRBgAMAa cHRMz&u0`:pQ<bKGDCpHYs$$P$tIMEX4IDATxyGy[~oY.J{IxA3v{i9q3s3L;6`cAl]%TkV)+}{D


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  13192.168.2.449752185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC652OUTGET /wikipedia/commons/thumb/8/8a/M4_PEO_Soldier.jpg/180px-M4_PEO_Soldier.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: tlw4twwy0bur39gpo63mnl99luczm1m
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M4_PEO_Soldier.jpg
                                                                                                                                                                                                                                  last-modified: Mon, 11 Jan 2016 11:28:42 GMT
                                                                                                                                                                                                                                  content-length: 3136
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:04 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bb77f83fe47f534ec17ee7f3a876e68e
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC3136INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff fe 00 49 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 4d 34 5f 50 45 4f 5f 53 6f 6c 64 69 65 72 2e 6a 70 67 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 43 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00
                                                                                                                                                                                                                                  Data Ascii: JFIFIFile source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpgC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((C


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  14192.168.2.449751185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC518OUTGET /wikipedia/commons/thumb/8/8d/Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg/180px-Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1107INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_during_an_exercise_at_Camp_Taji_in_August_2018.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 24 Jun 2022 14:42:13 GMT
                                                                                                                                                                                                                                  content-length: 11142
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bcb90a26d6f25c552866b41fbb7e22c3
                                                                                                                                                                                                                                  age: 14392
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC11142INData Raw: ff d8 ff e1 02 3c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 01 a1 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 02 04 01 1b 00 05 00 00 00 01 00 00 02 0c 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 11 00 00 02 14 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 02 26 00 00 00 00 41 75 73 74 72 61 6c 69 61 6e 20 61 72 6d 79 20 50 76 74 2e 20 53 65 62 61 73 74 69 61 6e 20 45 76 61 6e 73 2c 20 77 69 74 68 20 54 61 73 6b 20 47 72 6f 75 70 20 54 61 6a 69 e2 80 99 73 20 71 75 69 63 6b 20 72 65 61 63 74 69 6f 6e 20 66 6f 72 63 65 2c 20 73 63 61 6e 73 20 68 69 73 20 70 61 74 72 6f 6c 20 61 72 65 61 20 64 75 72 69 6e 67 20 61 20 63 6f 6d 62 69 6e 65 64 20 66 6f 72 63 65 73 20 6c 69 76 65 20 66 69 72 65 20 65 78 65
                                                                                                                                                                                                                                  Data Ascii: <ExifMM*b(;&Australian army Pvt. Sebastian Evans, with Task Group Tajis quick reaction force, scans his patrol area during a combined forces live fire exe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  15192.168.2.449759185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1175OUTGET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:16:34 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:16:34 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''menu.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/286843
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 221
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC221INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6d 65 6e 75 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 33 76 32 68 31 38 56 33 7a 6d 30 20 38 68 31 38 56 39 48 31 7a 6d 30 20 36 68 31 38 76 2d 32 48 31 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>menu</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  16192.168.2.449757185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC825OUTGET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:06:08 GMT
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 22:06:08 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  etag: W/"181a-62309f0dda7c0"
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 3656
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/73286
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 6170
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC6170INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 6d 31 38 2e 33 33 39 20 30 20 2e 31 39 39 2e 30 30 31 68 2e 33 37 35 6c 2e 31 37 34 2e 30 30 31 68 2e 33 31 35 6c 2e 31 33 38 2e 30 30 31 2e 33 32 33 2e 30 30 31 48 32 30 2e 30 33 34 6c 2e 30 35 38 2e 30 35 33 76 2e 35 63 30 20 2e 31 33 39 2d 2e 30 37 38 2e 32 30 38 2d 2e 32 33 31 2e 32 30 38 2d 2e 37 35 33 2e 30 33 35 2d 2e 39 30 38 2e 31 31 2d 31 2e 31 38 34 2e 35 30 37 2d 2e 31 35 2e 32 31 36 2d 2e 34 34 37 2e 36 38 2d 2e 37 35 35 20 31 2e 32 30 34 4c
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  17192.168.2.449755185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC636OUTGET /wikipedia/commons/thumb/9/92/HK416N.png/180px-HK416N.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''HK416N.png
                                                                                                                                                                                                                                  last-modified: Wed, 28 Jun 2023 19:10:27 GMT
                                                                                                                                                                                                                                  content-length: 8369
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:58:28 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 5b29c470419b97f10825222878ffd1b7
                                                                                                                                                                                                                                  age: 11315
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC8369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 46 08 06 00 00 00 65 97 be 20 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e7 06 1c 13 0a 1a 4b f7 90 c4 00 00 1f a0 49 44 41 54 78 da ed 7d 79 90 5d d5 79 e7 77 96 bb be bd bb d5 92 5a 6a c4 a2 80 8d 82 4d d8 97 60 0f 48 d8 48 86 10 28 64 c2 12 60 c8 94 01 63 93 e0 b0 cc c4 0e c5 8c 6b 90 0b 9c 90 61 70 11 4c 4d 79 86 80 08 08 10 8b 90 6d 19 19 90 6c 30 8c 03 83 b0 11 06 01 ad 05 24 f5 fe fa 2d 77 39 db fc a1 7b
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRFe gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIMEKIDATx}y]ywZjM`HH(d`ckapLMyml0$-w9{


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.449758185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC824OUTGET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 17:56:17 GMT
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 17:56:17 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  etag: W/"24e4-62309f0dda7c0"
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 18646
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/138812
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 9444
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC9444INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 37 20 31 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 39 2e 37 37 37 20 33 2e 33 32 36 63 2e 31 30 34 20 30 20 2e 31 37 2e 30 33 39 2e 31 37 2e 30 39 32 20 30 20 30 2d 2e 30 35 35 2e 33 36 33 2d 2e 30 35 35 2e 38 33 32 20 30 20 2e 30 39 33 2e 30 37 36 2e 30 38 31 2e 31 31 37 2e 30 33 39 2e 35 38 34 2d 2e 35 39 34 20 31 2e 33 2d 2e 39 32 31 20 31 2e 37 38 31 2d 2e 39 32 31 20 31 2e 33 33 20 30 20 32 2e 33 20 31 2e 32 37 20 32 2e 33 30 31 20 32 2e 36 35 31 20 30 20 31 2e 30 35 2d 2e 33 35 32 20 31 2e 38 36 2d 2e 39 36 33 20 32 2e 34 35 37 2d 2e 35 33 33 2e 35 30 39 2d 31 2e 31 38 2e 37 32 39 2d 31
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.449756185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC557OUTGET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC1031INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:02:35 GMT
                                                                                                                                                                                                                                  etag: W/"ojwjw"
                                                                                                                                                                                                                                  expires: Wed, 23 Oct 2024 23:07:35 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=startup&only=scripts&skin=vector-2022&sourcemap=1&version=ojwjw
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/2647
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 63028
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC13760INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 28 29 7b 72 65 74 75 72 6e 21 21 28 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 27 6c 6f 63 61 6c 53 74 6f 72 61 67 65 27 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 5b 27 66 69 6e 61 6c 6c 79 27 5d 26 26 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 28 61 20 3d 20 30 29 20 3d 3e 20 61 27 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 28 29 29 26 26 2f 2e 2f 67 2e 66 6c 61 67 73 3d 3d 3d 27 67 27 29 3b 7d 69 66 28 21
                                                                                                                                                                                                                                  Data Ascii: function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC16320INData Raw: 72 52 65 71 42 61 73 65 29 2e 6c 65 6e 67 74 68 2b 32 33 3b 76 61 72 20 6c 65 6e 67 74 68 3d 30 3b 6d 6f 64 75 6c 65 4d 61 70 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 61 73 74 44 6f 74 49 6e 64 65 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 27 2e 27 29 2c 70 72 65 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6c 61 73 74 44 6f 74 49 6e 64 65 78 29 29 2c 73 75 66 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 0a 6c 61 73 74 44 6f 74 49 6e 64 65 78 2b 31 29 2c 62 79 74 65 73 41 64 64 65 64 3d 6d 6f 64 75 6c 65 4d 61 70
                                                                                                                                                                                                                                  Data Ascii: rReqBase).length+23;var length=0;moduleMap=Object.create(null);for(var i=0;i<modules.length;i++){var lastDotIndex=modules[i].lastIndexOf('.'),prefix=modules[i].slice(0,Math.max(0,lastDotIndex)),suffix=modules[i].slice(lastDotIndex+1),bytesAdded=moduleMap
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC2688INData Raw: 77 69 64 67 65 74 73 2e 54 61 62 6c 65 22 2c 22 68 6c 72 69 32 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 67 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 79 35 68 71 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 55 73 65 72 49 6e 70 75 74 57 69 64 67 65 74 22 2c 22 31 74 63 38 32 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 55 73 65 72 73 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 64 6c 6c 62 22 2c 5b 31 39 39 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 4e 61 6d 65 73 70 61 63 65 73 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 73 6b 63 67 22 2c
                                                                                                                                                                                                                                  Data Ascii: widgets.Table","hlri2",[199]],["mediawiki.widgets.TagMultiselectWidget","1y5hq",[199]],["mediawiki.widgets.UserInputWidget","1tc82",[199]],["mediawiki.widgets.UsersMultiselectWidget","1dllb",[199]],["mediawiki.widgets.NamespacesMultiselectWidget","1skcg",
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC16320INData Raw: 22 65 78 74 2e 63 69 74 65 2e 73 74 79 6c 65 73 22 2c 22 6f 73 6f 78 61 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 70 61 72 73 6f 69 64 2e 73 74 79 6c 65 73 22 2c 0a 22 39 61 78 31 33 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 22 2c 22 31 6c 32 70 71 22 2c 5b 34 34 31 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 22 2c 22 31 6e 65 39 61 22 2c 5b 32 34 37 2c 32 34 36 2c 32 34 38 2c 32 30 38 2c 32 31 31 2c 32 31 36 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 77 69 6b 69 45 64 69 74 6f 72 22 2c 22 6f 7a 78 30 37 22 2c 5b 33 35 30 5d 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 75 78 2d 65 6e 68 61 6e 63 65 6d 65 6e 74 73 22 2c 22 6b 6a 6a 6f 68 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 54
                                                                                                                                                                                                                                  Data Ascii: "ext.cite.styles","osoxa"],["ext.cite.parsoid.styles","9ax13"],["ext.cite.visualEditor.core","1l2pq",[441]],["ext.cite.visualEditor","1ne9a",[247,246,248,208,211,216]],["ext.cite.wikiEditor","ozx07",[350]],["ext.cite.ux-enhancements","kjjoh"],["ext.citeT
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC13940INData Raw: 2c 36 32 32 2c 32 31 32 2c 32 31 39 2c 32 32 30 5d 5d 2c 5b 22 73 78 2e 70 75 62 6c 69 73 68 69 6e 67 2e 66 6f 6c 6c 6f 77 75 70 22 2c 22 31 39 31 62 6c 22 2c 5b 36 32 31 2c 36 32 30 2c 32 37 5d 5d 2c 5b 22 65 78 74 2e 63 78 2e 61 72 74 69 63 6c 65 74 6f 70 69 63 73 22 2c 22 71 6e 32 31 70 22 5d 2c 5b 22 6d 77 2e 63 78 33 22 2c 22 7a 30 7a 39 72 22 2c 5b 36 31 37 2c 36 32 31 2c 36 32 30 2c 32 38 5d 5d 2c 5b 22 6d 77 2e 63 78 33 2e 76 65 22 2c 22 31 6e 38 6b 6b 22 2c 5b 32 34 39 2c 34 30 39 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 74 69 6c 22 2c 22 72 68 33 62 32 22 2c 5b 36 31 34 2c 37 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 53 69 74 65 4d 61 70 70 65 72 22 2c 22 61 33 78 73 30 22 2c 5b 36 31 34 2c 34 37 2c 37 32 2c 37 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 69 2e
                                                                                                                                                                                                                                  Data Ascii: ,622,212,219,220]],["sx.publishing.followup","191bl",[621,620,27]],["ext.cx.articletopics","qn21p"],["mw.cx3","z0z9r",[617,621,620,28]],["mw.cx3.ve","1n8kk",[249,409]],["mw.cx.util","rh3b2",[614,73]],["mw.cx.SiteMapper","a3xs0",[614,47,72,73]],["mw.cx.ui.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.449748184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-23 23:07:04 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=63548
                                                                                                                                                                                                                                  Date: Wed, 23 Oct 2024 23:07:04 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.449763185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC459OUTGET /wikipedia/commons/thumb/5/5d/Flag_of_the_United_States_%2823px%29.png/23px-Flag_of_the_United_States_%2823px%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 05:38:06 GMT
                                                                                                                                                                                                                                  etag: 3e8183460f88069939455a9ccc9f91a9
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_United_States_%2823px%29.png
                                                                                                                                                                                                                                  last-modified: Sun, 18 Feb 2024 17:30:29 GMT
                                                                                                                                                                                                                                  content-length: 542
                                                                                                                                                                                                                                  age: 62939
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/7815
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC542INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0d 08 03 00 00 00 75 b9 05 6f 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 8d 50 4c 54 45 47 46 76 43 42 73 48 47 77 46 45 75 42 42 73 54 45 71 ad 3f 53 bd 40 4f bc 40 50 58 57 83 52 51 7e 58 57 82 54 53 80 57 56 82 59 54 7f d7 b8 c2 ed ca ce ec c9 cd 56 55 81 51 51 7e 55 54 81 53 52 7f 55 55 81 55 48 74 b4 54 66 c5 58 65 c4 58 65 55 54 80 5b 56 80 d7 b7 c1 ed c9 cd ec c8 cd 44 43 74 51 50 7d 58 53 7e 5c 5d 87 59 59 85 5e 5e 88 5c 5c 87 58 59 85 68 5c 83 b7 57 68 de cc d5 de cd d5 e0 cc d4 ea c9 ce 00 00 00 ca 96 56 7a 00 00 00 01 62 4b 47 44 2e
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRuogAMAa cHRMz&u0`:pQ<PLTEGFvCBsHGwFEuBBsTEq?S@O@PXWRQ~XWTSWVYTVUQQ~UTSRUUUHtTfXeXeUT[VDCtQP}XS~\]YY^^\\XYh\WhVzbKGD.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.449762185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC614OUTGET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:23:52 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:23:52 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''language.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/277885
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 704
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC704INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6c 61 6e 67 75 61 67 65 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 36 63 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 38 68 2d 31 2e 34 34 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 34 2d 2e 31 32 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 33 2d 2e 33 31 4c 31 37 20 31 35 68 2d 35 6c 2d 31 20 32 2e 35 34 61 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 32 2e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>language</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  23192.168.2.449761185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC594OUTGET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:39:57 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:39:57 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''ellipsis.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/268272
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 268
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC268INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 65 6c 6c 69 70 73 69 73 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>ellipsis</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.449765185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC652OUTGET /wikipedia/en/thumb/b/ba/Flag_of_Germany.svg/23px-Flag_of_Germany.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 20:11:14 GMT
                                                                                                                                                                                                                                  etag: 3a50b2802138a535e72e3cfc26e03286
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Germany.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:12:39 GMT
                                                                                                                                                                                                                                  content-length: 90
                                                                                                                                                                                                                                  age: 10550
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/4070
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC90INData Raw: 52 49 46 46 52 00 00 00 57 45 42 50 56 50 38 4c 46 00 00 00 2f 16 40 03 10 2f 40 26 6d d3 ca ac e9 dd 93 46 26 60 b1 2c 0b a7 b5 20 5c 41 20 69 23 eb 9f f9 0f 38 35 7d fc 4a 50 08 00 08 d2 02 a4 90 42 0a 29 e4 6f b3 04 11 fd 9f 00 78 5f 5d b5 2e fe 88 2e 7b 97 f6 b2 2b
                                                                                                                                                                                                                                  Data Ascii: RIFFRWEBPVP8LF/@/@&mF&`, \A i#85}JPB)ox_]..{+


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  25192.168.2.449767185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC457OUTGET /wikipedia/commons/thumb/8/88/Flag_of_Australia_%28converted%29.svg/23px-Flag_of_Australia_%28converted%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 21:12:13 GMT
                                                                                                                                                                                                                                  etag: 8d373b4485e1c781ff7e240f6171969c
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Australia_%28converted%29.svg.png
                                                                                                                                                                                                                                  last-modified: Sat, 22 Jun 2024 11:30:22 GMT
                                                                                                                                                                                                                                  content-length: 674
                                                                                                                                                                                                                                  age: 6891
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/2148
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0c 08 03 00 00 00 be e5 d6 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 f3 50 4c 54 45 00 22 6a e1 81 99 e0 ac bd 66 79 a4 06 25 6c 36 4f 88 e9 2c 50 c4 81 9c 01 21 69 2f 42 7e bc 6f 8f f1 98 a9 6b 6f 9c 1b 37 78 81 6c 95 e1 90 a5 e4 b1 c1 97 a4 c1 cf 8a a2 ba 78 97 f1 99 aa b5 b0 c7 3b 53 8b 0b 2a 6f 1f 3b 7b 69 7c a6 ec 4c 6a e5 0d 36 ea 34 56 a3 5e 84 19 36 77 4d 63 96 dc 78 91 e0 7b 93 eb 84 99 f2 84 99 e7 18 3f ee 5e 79 f0 80 96 e7 7e 95 dc 78 92 86 61 8c 29 44 81 0e 2c 71 23 3f 7d 9d 9e bb f2 9c ac c1 6d 8c 5b 69 99 c5 82 9d 5f 73 a0 dd
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTE"jfy%l6O,P!i/B~oko7xlx;S*o;{i|Lj64V^6wMcx{?^y~xa)D,q#?}m[i_s


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  26192.168.2.449764185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC638OUTGET /wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3657
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SLRL1A1.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 21 May 2023 19:59:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 4f85a9ddce61fceb8d9f3a55c14e22b3
                                                                                                                                                                                                                                  age: 46860
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC3657INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 3b 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 ff c4 00 43 10 00 01 03 03 02 03 05 05 04 07 04 0b 00 00 00 00 01 02 03 11 00 04 05 06 21 07 12 31 08 13 22 41 61 14 32 51 71 a1 15 81 91 c1 23 33 42 52 72 b1 d1 35 62 82 b3 24 25 63 64 a2 a3 c2
                                                                                                                                                                                                                                  Data Ascii: CC;"C!1"Aa2Qq#3BRr5b$%cd


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  27192.168.2.449768185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC590OUTGET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1xtiw HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:16:34 GMT
                                                                                                                                                                                                                                  etag: W/"1xtiw"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 14:16:34 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''menu.svg
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/286849
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 221
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC221INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6d 65 6e 75 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 33 76 32 68 31 38 56 33 7a 6d 30 20 38 68 31 38 56 39 48 31 7a 6d 30 20 36 68 31 38 76 2d 32 48 31 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>menu</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.449766185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC681OUTGET /wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/23px-Flag_of_Belgium_%28civil%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 21:51:06 GMT
                                                                                                                                                                                                                                  etag: 35bc40905bed3327c36f3ecf7e759e20
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Belgium_%28civil%29.svg.webp
                                                                                                                                                                                                                                  last-modified: Sun, 23 Jun 2024 19:15:03 GMT
                                                                                                                                                                                                                                  content-length: 134
                                                                                                                                                                                                                                  age: 4558
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/823
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC134INData Raw: 52 49 46 46 7e 00 00 00 57 45 42 50 56 50 38 4c 71 00 00 00 2f 16 c0 03 10 4f a0 26 00 12 86 4c f4 27 05 5e 46 f0 9f 4d 14 04 20 c3 e8 9f 47 12 01 f4 b0 ab a6 6d 24 e6 6e fa c2 e3 f9 43 7a 12 7d 33 0c 01 4d 02 91 45 d2 33 92 34 76 73 1b c3 02 c0 e7 06 14 6f ac a6 41 7b e5 f0 5c 32 a7 fc 7c 95 a0 26 00 82 c6 fd 53 81 06 56 b0 03 15 c8 60 04 4e 93 7b 47 f4 3f 4a 29 0f c0 b6 bd fe 99 e4 92 3c 92 26 00
                                                                                                                                                                                                                                  Data Ascii: RIFF~WEBPVP8Lq/O&L'^FM Gm$nCz}3ME34vsoA{\2|&SV`N{G?J)<&


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.449770185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC543OUTGET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:06:08 GMT
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 22:06:08 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  etag: W/"181a-62309f0dda7c0"
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 3657
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/73312
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 6170
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC6170INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 6d 31 38 2e 33 33 39 20 30 20 2e 31 39 39 2e 30 30 31 68 2e 33 37 35 6c 2e 31 37 34 2e 30 30 31 68 2e 33 31 35 6c 2e 31 33 38 2e 30 30 31 2e 33 32 33 2e 30 30 31 48 32 30 2e 30 33 34 6c 2e 30 35 38 2e 30 35 33 76 2e 35 63 30 20 2e 31 33 39 2d 2e 30 37 38 2e 32 30 38 2d 2e 32 33 31 2e 32 30 38 2d 2e 37 35 33 2e 30 33 35 2d 2e 39 30 38 2e 31 31 2d 31 2e 31 38 34 2e 35 30 37 2d 2e 31 35 2e 32 31 36 2d 2e 34 34 37 2e 36 38 2d 2e 37 35 35 20 31 2e 32 30 34 4c
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.449769185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC542OUTGET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 17:56:17 GMT
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 17:56:17 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  etag: W/"24e4-62309f0dda7c0"
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 18647
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/138819
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 9444
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC9444INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 37 20 31 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 39 2e 37 37 37 20 33 2e 33 32 36 63 2e 31 30 34 20 30 20 2e 31 37 2e 30 33 39 2e 31 37 2e 30 39 32 20 30 20 30 2d 2e 30 35 35 2e 33 36 33 2d 2e 30 35 35 2e 38 33 32 20 30 20 2e 30 39 33 2e 30 37 36 2e 30 38 31 2e 31 31 37 2e 30 33 39 2e 35 38 34 2d 2e 35 39 34 20 31 2e 33 2d 2e 39 32 31 20 31 2e 37 38 31 2d 2e 39 32 31 20 31 2e 33 33 20 30 20 32 2e 33 20 31 2e 32 37 20 32 2e 33 30 31 20 32 2e 36 35 31 20 30 20 31 2e 30 35 2d 2e 33 35 32 20 31 2e 38 36 2d 2e 39 36 33 20 32 2e 34 35 37 2d 2e 35 33 33 2e 35 30 39 2d 31 2e 31 38 2e 37 32 39 2d 31
                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.449771185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC400OUTGET /wikipedia/commons/thumb/9/92/HK416N.png/180px-HK416N.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''HK416N.png
                                                                                                                                                                                                                                  last-modified: Wed, 28 Jun 2023 19:10:27 GMT
                                                                                                                                                                                                                                  content-length: 8369
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:58:28 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 5b29c470419b97f10825222878ffd1b7
                                                                                                                                                                                                                                  age: 11316
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/2
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC8369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 46 08 06 00 00 00 65 97 be 20 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e7 06 1c 13 0a 1a 4b f7 90 c4 00 00 1f a0 49 44 41 54 78 da ed 7d 79 90 5d d5 79 e7 77 96 bb be bd bb d5 92 5a 6a c4 a2 80 8d 82 4d d8 97 60 0f 48 d8 48 86 10 28 64 c2 12 60 c8 94 01 63 93 e0 b0 cc c4 0e c5 8c 6b 90 0b 9c 90 61 70 11 4c 4d 79 86 80 08 08 10 8b 90 6d 19 19 90 6c 30 8c 03 83 b0 11 06 01 ad 05 24 f5 fe fa 2d 77 39 db fc a1 7b
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRFe gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIMEKIDATx}y]ywZjM`HH(d`ckapLMyml0$-w9{


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.449772185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC674OUTGET /wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:03:18 GMT
                                                                                                                                                                                                                                  etag: f28e13c0fc486ff3ab1899e0a9647dbe
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_United_Kingdom.svg.webp
                                                                                                                                                                                                                                  last-modified: Wed, 12 Jun 2024 22:59:41 GMT
                                                                                                                                                                                                                                  content-length: 414
                                                                                                                                                                                                                                  age: 14626
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/4963
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC414INData Raw: 52 49 46 46 96 01 00 00 57 45 42 50 56 50 38 4c 89 01 00 00 2f 16 c0 02 10 17 c2 30 92 24 25 ff b8 5b 00 14 11 93 a6 bb c3 59 1a 8c 6b db 51 32 49 06 77 a9 80 43 13 34 48 71 34 a1 3b 96 ae 99 30 88 6c 5b c9 fb ee 3f 01 4d 88 4b 32 0a 7c c7 e5 31 aa ad 1d d0 3d 64 91 81 9d 22 2a 58 cb 60 ad 82 22 76 a6 c0 24 98 1e 13 c4 ff 2f 06 c1 f7 61 83 94 20 e2 df 1f 5c 2e de 41 cf fc 74 c1 15 ec df f0 2c 2f 66 bc f8 7f 85 f8 07 ef 7b 46 c9 f5 77 ae e7 59 ef 4c 27 60 f8 c1 fd 11 40 32 0b 41 20 19 44 39 36 e7 ba 82 e7 09 4d bd be 3f de e1 c2 3d 72 b5 27 16 a4 35 78 de 93 08 00 78 69 02 2b 37 24 1f 96 df 69 36 d3 57 0c 7f 72 f1 2e 6f 66 1a 60 66 b9 1b 1a 09 93 a8 28 52 2b 8c 4d 4f 12 c3 d4 54 5e da 5d b6 a4 15 6e 54 39 13 1b 38 03 28 ad 08 4b 71 1a 40 dd 2d 1f a8 27 18
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/0$%[YkQ2IwC4Hq4;0l[?MK2|1=d"*X`"v$/a \.At,/f{FwYL'`@2A D96M?=r'5xxi+7$i6Wr.of`f(R+MOT^]nT98(Kq@-'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.449774185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1138OUTGET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:41:39 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-69c56c4f5c-jn6bg
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cache-control: public, s-maxage=31536000, max-age=31536000, immutable
                                                                                                                                                                                                                                  last-modified: Tue, 22 Oct 2024 03:01:30 GMT
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 15926
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/161196
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 298
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC298INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 0a 09 3c 74 69 74 6c 65 3e 0a 09 09 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 0a 09 3c 2f 74 69 74 6c 65 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 63 22 20 64 3d 22 4d 36 20 31 68 35 76 35 4c 38 2e 38 36 20 33 2e 38 35 20 34 2e 37 20 38 20 34 20 37 2e 33 6c 34 2e 31 35 2d 34 2e 31 36 7a 4d 32 20 33 68 32 76 31 48 32 76 36 68 36 56 38 68 31 76 32 61 31 20 31 20 30 20 30 20 31 2d 31 20 31
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>external link</title><path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.449775185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC520OUTGET /wikipedia/commons/thumb/4/47/Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg/180px-Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_armed_with_an_EF88_during_Exercise_Balikatan_23.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 27 May 2023 14:22:20 GMT
                                                                                                                                                                                                                                  content-length: 24995
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 31ba083b9e8d37cae63521fbd08524c8
                                                                                                                                                                                                                                  age: 14392
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC13789INData Raw: ff d8 ff e1 03 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 c7 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 03 1e 01 1b 00 05 00 00 00 01 00 00 03 26 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 15 00 00 03 2e 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 73 6f 6c 64 69 65 72 2c 20 77 69 74 68 20 4a 6f 69 6e 74 20 41 75 73 74 72 61 6c 69 61 6e 20 54 72 61 69 6e 69 6e 67 20 54 65 61 6d 2d 50 68 69 6c 69 70 70 69 6e 65 73 2c 20 6b 6e 65 65 6c 73 20 77 68 69 6c 65 20 6f 6e 20 70 61 74 72 6f 6c 20 64 75 72 69 6e 67 20 61 20 63 6f 6d 62 69 6e 65 64 20 61 72 6d 73 20 66 69 65 6c 64 20 74 72 61 69 6e 69 6e 67 20 65 78 65 72 63 69 73 65 20 61 74 20 43 6f 6c 6f 6e 65 6c 20 45 72 6e 65
                                                                                                                                                                                                                                  Data Ascii: LExifMM*V&(;.An Australian soldier, with Joint Australian Training Team-Philippines, kneels while on patrol during a combined arms field training exercise at Colonel Erne
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC11206INData Raw: f9 1e 4b 96 6a 5e 29 0f 58 68 be 4a c2 75 86 f5 23 60 c2 27 0d af f7 8b a2 08 23 7d fc 76 e2 b5 c4 4b 0b f3 47 2c 53 b8 84 57 58 a1 84 86 ef fd 6e cd b0 3b f7 66 ee 3c f1 c6 44 60 8c 1a 52 4f a8 4b 4f 0f cc 1c cb 9c 46 c6 f2 4d 4c 94 59 bb 12 19 4c d0 91 0e 3b 17 53 60 74 aa eb a6 4e ca 14 c8 fd bc eb 7e 78 2c 99 9c c6 25 ef 42 39 92 8e 42 12 a8 2e 64 71 98 80 f3 d6 90 37 57 5c 73 2f d3 19 ea df 71 df c1 1f 71 60 62 39 76 2c de 16 01 cc 22 fd ca 52 cf d3 53 96 71 0c a8 d6 a4 ed de 63 be e0 01 b6 76 d2 20 ec 37 a1 b2 f3 f2 15 ab d0 35 8e 73 b5 89 e5 7e 57 c5 3a bd 7c 6e 36 54 78 23 93 b8 04 eb 6f 2c a3 b8 2c c3 ef a1 c7 31 f3 10 d4 07 f7 2a 0b ad 98 0f e1 8f 3f 72 f6 24 3e 33 19 8b b3 4e 82 0f 5a cd 9b 4c be ac fa ee cf 27 d4 5f b9 ec 3c f9 f7 ef c6 9e 62
                                                                                                                                                                                                                                  Data Ascii: Kj^)XhJu#`'#}vKG,SWXn;f<D`ROKOFMLYL;S`tN~x,%B9B.dq7W\s/qq`b9v,"RSqcv 75s~W:|n6Tx#o,,1*?r$>3NZL'_<b


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.449777184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=63516
                                                                                                                                                                                                                                  Date: Wed, 23 Oct 2024 23:07:05 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.449773185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC806OUTGET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:14:14 GMT
                                                                                                                                                                                                                                  etag: W/"rqy9n"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 19:14:14 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&sourcemap=1&version=rqy9n
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/47677
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 22854
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC13733INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 67 61 64 67 65 74 2e 52 65 66 65 72 65 6e 63 65 54 6f 6f 6c 74 69 70 73 40 64 6c 34 79 31 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 3d 77 69 6e 64 6f 77 2e 72 74 5f 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 7c 7c 27 2e 72 65 66 65 72 65 6e 63 65 2c 20 61 5b 68 72 65 66 5e 3d 22 23 43 49 54 45 52 45 46 22 5d 27 2c 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 3d 77 69 6e 64 6f 77 2e 72 74 5f 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 7c 7c 27
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC9121INData Raw: 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 44 4f 57 4e 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 55 50 29 3b 7d 65 6c 73 65 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 55 50 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 44 4f 57 4e 29 3b 7d 74 6f 6f 6c 74 69 70 2e 74 65 2e 72 65 6d 6f 76 65 54 69 6d 65 72 3d 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 6f 6f 6c 74 69 70 2e 69 73 50 72 65 73 65 6e 74 29 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 28 29
                                                                                                                                                                                                                                  Data Ascii: .$element.removeClass(CLASSES.FADE_IN_DOWN).addClass(CLASSES.FADE_OUT_UP);}else{tooltip.$element.removeClass(CLASSES.FADE_IN_UP).addClass(CLASSES.FADE_OUT_DOWN);}tooltip.te.removeTimer=setTimeout(function(){if(tooltip.isPresent){tooltip.$element.detach()


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.449776185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC724OUTGET /wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  last-modified: Wed, 09 Oct 2019 14:10:41 GMT
                                                                                                                                                                                                                                  content-length: 7694
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 7f9543683b8e6cc3d554ce0e362b3dda
                                                                                                                                                                                                                                  age: 46860
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC7694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 32 08 06 00 00 00 f5 24 f1 f7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e3 0a 09 0e 0a 28 ae 78 f9 dd 00 00 1c fd 49 44 41 54 78 da ed 7c 6b 8c 24 d7 75 de 77 ce bd b7 aa fa 39 cf 9d dd e5 92 dc e5 f2 61 52 16 45 5a 8a 24 9b 82 65 23 80 0d c7 8e 15 d8 4e 8c 18 09 f2 23 09 1c c0 7f 82 fc 72 00 ff c9 2f c7 08 82 c0 41 fc c7 88 81 38 81 81 20 46 12 cb 41 60 cb b1 a3 d8 16 0d 2a b2 a5 a5 b8 e2 73 b9 bb dc e5 ee bc
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR2$gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIME(xIDATx|k$uw9aREZ$e#N#r/A8 FA`*s


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.449778185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC416OUTGET /wikipedia/commons/thumb/8/8a/M4_PEO_Soldier.jpg/180px-M4_PEO_Soldier.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1110INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: tlw4twwy0bur39gpo63mnl99luczm1m
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M4_PEO_Soldier.jpg
                                                                                                                                                                                                                                  last-modified: Mon, 11 Jan 2016 11:28:42 GMT
                                                                                                                                                                                                                                  content-length: 3136
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:04 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bb77f83fe47f534ec17ee7f3a876e68e
                                                                                                                                                                                                                                  age: 1
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC3136INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff fe 00 49 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 4d 34 5f 50 45 4f 5f 53 6f 6c 64 69 65 72 2e 6a 70 67 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 43 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00
                                                                                                                                                                                                                                  Data Ascii: JFIFIFile source: https://commons.wikimedia.org/wiki/File:M4_PEO_Soldier.jpgC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((C


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.449779185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC632OUTGET /wikipedia/commons/thumb/6/6a/AW50.png/180px-AW50.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:34:38 GMT
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-length: 2699
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''AW50.png
                                                                                                                                                                                                                                  last-modified: Sun, 18 Dec 2022 04:13:39 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 303f03b511d1fbe01e4cf32a87adf2b4
                                                                                                                                                                                                                                  age: 30747
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC2699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 4d 08 06 00 00 00 0f 50 4e e3 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 0c 12 04 0d 26 53 83 73 46 00 00 09 7a 49 44 41 54 78 da ed 9c 7b 8c 5c 65 19 c6 7f df 39 b3 cb ec bd 5b ca 52 da 5a 0b 6d 81 b6 22 d5 78 8d a6 60 14 51 82 18 63 6a 90 78 a9 26 c6 18 a3 89 24 1a 13 e3 25 fa 8f f1 12 8d a2 c6 bb 18 04 c1 78 41 30 ad 11 a9 68 14 0a 58 8a 45 2e a5 2b 65 dd 62 bb 2d dd 76 77 db d9 db 9c e3 1f df 73 32 87 e9
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRMPNgAMAa cHRMz%u0`:o_FbKGDCpHYstIME&SsFzIDATx{\e9[RZm"x`Qcjx&$%xA0hXE.+eb-vws2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.449780185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC460OUTGET /wikipedia/commons/thumb/0/00/EF88_%28Enhance_F88_%27Austeyr%27%29.png/186px-EF88_%28Enhance_F88_%27Austeyr%27%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC1073INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''EF88_%28Enhance_F88_%27Austeyr%27%29.png
                                                                                                                                                                                                                                  last-modified: Sat, 25 Nov 2023 11:03:13 GMT
                                                                                                                                                                                                                                  content-length: 13602
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:04 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 1d21bf349ebcf32d06043d7834f3cc99
                                                                                                                                                                                                                                  age: 1
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:05 UTC13602INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 42 08 06 00 00 00 e0 cf cc 85 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 24 e9 00 00 24 e9 01 50 24 e7 f8 00 00 00 07 74 49 4d 45 07 e7 0b 19 0b 03 0c b3 9a 58 97 00 00 34 11 49 44 41 54 78 da ed bd 79 94 a5 47 79 e6 f9 8b e5 5b ee 7e 6f ee 59 fb 2e a9 4a 7b 49 80 d8 0c 98 06 c4 c8 80 00 1b b3 78 41 8d ed c6 33 c7 76 7b 69 bb e7 9f 39 ee 71 db dd d3 c7 ee 33 73 8e 99 33 c7 cd 4c 8f c7 3b 36 60 63 83 9b a5 41 6c 92 90 ac 5d 25 a9 54 6b 56 29 2b f7 cc bb 7d 7b 44 cc 1f df
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRBgAMAa cHRMz&u0`:pQ<bKGDCpHYs$$P$tIMEX4IDATxyGy[~oY.J{IxA3v{i9q3s3L;6`cAl]%TkV)+}{D


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.449787185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC646OUTGET /wikipedia/commons/thumb/6/6b/KWA_HK417A2.jpg/180px-KWA_HK417A2.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''KWA_HK417A2.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 20 Oct 2023 06:00:31 GMT
                                                                                                                                                                                                                                  content-length: 4811
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: ad362b8339156d8a741ee231cc4d2a38
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC4811INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 48 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 00 03 05 06 07 08 02 01 09 ff c4 00 3e 10 00 02 01 02 04 04 03 06 03 05 07 05 01 00 00 00 01 02 03 04 11 00 05 12 21 06 13 31 41 07 22 51 14 61 71 81 91 a1 23 32 b1 15 42 c1 d1 e1 08 16 33 52 72 92 f0 24 43 62 82 f1 c2 ff
                                                                                                                                                                                                                                  Data Ascii: CCH">!1A"Qaq#2B3Rr$Cb


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.449788185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC796OUTGET /wikipedia/commons/thumb/1/1c/Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg/180px-thumbnail.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg
                                                                                                                                                                                                                                  last-modified: Wed, 10 Nov 2021 05:30:43 GMT
                                                                                                                                                                                                                                  content-length: 11560
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: e9c2549979f7b6fa232a94425b67a5d5
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC11560INData Raw: ff d8 ff e1 03 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 a9 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 0c 01 1b 00 05 00 00 00 01 00 00 03 14 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 19 00 00 03 1c 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 36 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 41 72 6d 79 20 73 6f 6c 64 69 65 72 20 73 69 67 68 74 73 20 69 6e 20 62 65 66 6f 72 65 20 66 69 72 69 6e 67 20 61 20 42 6c 61 73 65 72 20 54 61 63 74 69 63 61 6c 20 32 20 53 6e 69 70 65 72 20 52 69 66 6c 65 20 64 75 72 69 6e 67 20 65 78 65 72 63 69 73 65 20 53 6f 75 74 68 65 72 6e 20 4a 61 63 6b 61 72 6f 6f 20 61 74 20 4d 6f 75 6e 74 20 42 75 6e 64 65 79 20 54 72 61 69 6e 69 6e 67 20 41 72
                                                                                                                                                                                                                                  Data Ascii: LExifMM*b(;6An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount Bundey Training Ar


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  43192.168.2.449786185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC954OUTGET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=kl6de HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:27:02 GMT
                                                                                                                                                                                                                                  etag: W/"kl6de"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:27:02 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&sourcemap=1&version=kl6de
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/116831
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 59076
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC13585INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 69 6e 67 40 31 72 63 72 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 76 65 2e 69 73 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 3d 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 6c 65 6d 65 6e 74 3a 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 76 65 2e 65 6c 65 6d 65 6e 74 54 79 70 65 73 2e 62 6c 6f 63 6b 2e 69 6e 64 65 78 4f 66 28 65 6c
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(el
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 6e 75 6c 6c 3b 24 28 0a 27 23 66 69 72 73 74 48 65 61 64 69 6e 67 2c 20 23 6d 77 2d 63 6f 6e 74 65 6e 74 2d 74 65 78 74 20 2e 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 27 29 2e 65 61 63 68 28 28 69 2c 65 6c 29 3d 3e 7b 63 6f 6e 73 74 20 74 6f 70 3d 65 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 3b 69 66 28 74 6f 70 3e 30 29 7b 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 65 6c 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 26 26 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 2e 69 64 21 3d 3d 27 66 69 72 73 74 48 65 61 64
                                                                                                                                                                                                                                  Data Ascii: tVisibleEditSection=null;$('#firstHeading, #mw-content-text .mw-editsection').each((i,el)=>{const top=el.getBoundingClientRect().top;if(top>0){firstVisibleEditSection=el;return false;}});if(firstVisibleEditSection&&firstVisibleEditSection.id!=='firstHead
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC2863INData Raw: 44 69 61 6c 6f 67 28 29 3b 7d 29 3b 7d 69 66 28 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 68 61 73 28 27 76 65 6e 6f 74 69 66 79 27 29 29 7b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 27 76 65 6e 6f 74 69 66 79 27 29 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 75 72 6c 29 3b 7d 7d 29 3b 7d 28 29 29 3b 0a 7d 2c 22 6d 6f 64 75 6c 65 73 2f 76 65 2d 6d 77 2f 70 72 65 69 6e 69 74 2f 64 61 74 61 2e 6a 73 6f 6e 22 3a 7b 22 75 6e 73 75 70 70 6f 72 74 65 64 45 64 69 74 50 61 72 61 6d 73 22 3a 5b 22 75 6e 64 6f 22 2c 22 75 6e 64 6f 61 66 74 65 72 22 2c 22 70 72 65 76 69 65 77 22 2c 22 76 65 73 77 69 74 63 68 65 64 22 5d 7d 7d 7d 2c 7b 22 63 73 73 22 3a 5b 22 2e 76 65 2d 61 63 74 69
                                                                                                                                                                                                                                  Data Ascii: Dialog();});}if(url.searchParams.has('venotify')){url.searchParams.delete('venotify');history.replaceState(null,'',url);}});}());},"modules/ve-mw/preinit/data.json":{"unsupportedEditParams":["undo","undoafter","preview","veswitched"]}}},{"css":[".ve-acti
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 6c 6f 63 61 6c 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 67 6c 6f 62 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2d 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2e 76 65 2d 75 69 2d 74 6f 6f 6c 62 61 72 20 5c 75 30 30 33 45 20 2e 6f 6f 2d 75 69 2d
                                                                                                                                                                                                                                  Data Ascii: eTarget-toolbar,.ve-init-mw-desktopArticleTarget-toolbarPlaceholder,.ve-ui-overlay-local,.ve-ui-overlay-global{font-size:0.875rem}.ve-init-mw-desktopArticleTarget-toolbarPlaceholder-bar,.ve-init-mw-desktopArticleTarget-toolbar.ve-ui-toolbar \u003E .oo-ui-
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC9988INData Raw: 28 27 77 67 56 65 72 73 69 6f 6e 27 29 7d 3b 6c 65 74 20 72 65 73 74 62 61 73 65 58 68 72 2c 70 61 67 65 48 74 6d 6c 55 72 6c 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 77 69 6b 69 74 65 78 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 21 24 28 27 5b 6e 61 6d 65 3d 77 70 53 65 63 74 69 6f 6e 5d 27 29 2e 76 61 6c 28 29 29 7b 69 66 28 63 6f 6e 66 2e 66 75 6c 6c 52 65 73 74 62 61 73 65 55 72 6c 29 7b 70 61 67 65 48 74 6d 6c 55 72 6c 3d 63 6f 6e 66 2e 66 75 6c 6c 52 65 73 74 62 61 73 65 55 72 6c 2b 27 76 31 2f 74 72 61 6e 73 66 6f 72 6d 2f 77 69 6b 69 74 65 78 74 2f 74 6f 2f 68 74 6d 6c 2f 27 3b 7d 65 6c 73 65 7b 70 61 67 65 48 74 6d 6c 55 72 6c 3d 63 6f 6e 66 2e 72 65 73 74 62 61 73 65 55 72 6c 2e 72 65 70 6c 61 63 65 28 27 76 31 2f 70 61 67 65 2f 68 74 6d 6c 2f 27
                                                                                                                                                                                                                                  Data Ascii: ('wgVersion')};let restbaseXhr,pageHtmlUrl;if(options.wikitext!==undefined&&!$('[name=wpSection]').val()){if(conf.fullRestbaseUrl){pageHtmlUrl=conf.fullRestbaseUrl+'v1/transform/wikitext/to/html/';}else{pageHtmlUrl=conf.restbaseUrl.replace('v1/page/html/'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  44192.168.2.449782185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC646OUTGET /wikipedia/commons/thumb/c/c7/SR-25_pic02.jpg/180px-SR-25_pic02.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:10:22 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3508
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SR-25_pic02.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 12 Dec 2021 08:59:28 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3afc9b68b190704d244663055074b318
                                                                                                                                                                                                                                  age: 17804
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC3508INData Raw: ff d8 ff e1 00 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 00 17 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 00 7a 01 1b 00 05 00 00 00 01 00 00 00 82 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1c 00 00 00 8a 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 22 00 00 00 a6 00 00 00 00 49 44 46 20 53 52 2d 32 35 20 73 6e 69 70 65 72 20 72 69 66 6c 65 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 5a 61 63 68 69 20 45 76 65 6e 6f 72 20 61 6e 64 20 4d 61 74 68 4b 6e 69 67 68 74 00 43 43 2d 42 59 20 5a 61 63 68 69 20 45 76 65 6e 6f 72 20 61 6e 64 20 4d 61 74 68 4b 6e 69 67 68 74 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07
                                                                                                                                                                                                                                  Data Ascii: ExifMM*bz(;"IDF SR-25 sniper rifleHHZachi Evenor and MathKnightCC-BY Zachi Evenor and MathKnightICC_PROFILElcmsmntrRGB XYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  45192.168.2.449785185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC2015OUTGET /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cm [TRUNCATED]
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC2638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:04:17 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-58598f4dc4-9ftr8
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 22:04:17 GMT
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.re [TRUNCATED]
                                                                                                                                                                                                                                  link: </static/images/project-logos/enwiki.png>;rel=preload;as=image;media=not all and (min-resolution: 1.5dppx),</static/images/project-logos/enwiki-1.5x.png>;rel=preload;as=image;media=(min-resolution: 1.5dppx) and (max-resolution: 1.999999dppx),</static/images/project-logos/enwiki-2x.png>;rel=preload;as=image;media=(min-resolution: 2dppx)
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  etag: W/"1lal5"
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/285
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 848290
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC12151INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 62 61 6e 6e 65 72 48 69 73 74 6f 72 79 4c 6f 67 67 65 72 40 31 70 63 68 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6e 3d 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2c 62 68 4c 6f 67 67 65 72 2c 6d 69 78 69 6e 3d 6e 65 77 20 63 6e 2e 4d 69 78 69 6e 28 27 62 61 6e 6e 65 72 48 69 73 74 6f 72 79 4c 6f 67 67 65 72 27 29 2c 64 6f 4e 6f 74 54 72 61 63 6b 45 6e 61 62 6c 65 64 3d 2f 31 7c 79 65 73 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 29 7c 7c 77
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||w
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 5b 5d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 73 74 61 72 74 22 3a 31 37 32 37 37 34 39 38 30 30 2c 22 65 6e 64 22 3a 31 37 33 30 34 34 32 36 30 30 2c 22 70 72 65 66 65 72 72 65 64 22 3a 31 2c 22 74 68 72 6f 74 74 6c 65 22 3a 31 30 30 2c 22 62 75 63 6b 65 74 5f 63 6f 75 6e 74 22 3a 31 2c 22 67 65 6f 74 61 72 67 65 74 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 70 68 6f 74 6f 67 72 61 70 68 79 22 2c 22 62 61 6e 6e 65 72 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 62 75 63 6b 65 74 22 3a 30 2c 22 77 65 69 67 68 74 22 3a 32 35 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 64 69 73 70 6c 61 79 5f 61 6e 6f 6e 22 3a 74 72 75 65 2c 22 64 69 73 70 6c
                                                                                                                                                                                                                                  Data Ascii: []},{"name":"wlm_2024_ca","start":1727749800,"end":1730442600,"preferred":1,"throttle":100,"bucket_count":1,"geotargeted":true,"type":"photography","banners":[{"name":"wlm_2024_ca","bucket":0,"weight":25,"category":"wlm_2024_ca","display_anon":true,"displ
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC4297INData Raw: 44 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 67 65 6f 49 50 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 2e 66 61 69 6c 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 49 6e 76 61 6c 69 64 47 65 6f 44 61 74 61 29 2e 64 6f 6e 65 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 47 65 6f 44 61 74 61 29 2e 61 6c 77 61 79 73 28 72 65 61 6c 6c 79 43 68 6f 6f 73 65 41 6e 64 4d 61 79 62 65 44 69 73 70 6c 61 79 29 3b 7d 2c 64 69 73 70 6c 61 79 54 65 73 74 69 6e 67 42 61 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 67 65 6f 49 50 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 2e 66 61 69 6c 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 49 6e 76 61 6c 69 64 47 65 6f 44 61 74 61 29 2e 64 6f 6e
                                                                                                                                                                                                                                  Data Ascii: Display:function(){mw.geoIP.getPromise().fail(cn.internal.state.setInvalidGeoData).done(cn.internal.state.setGeoData).always(reallyChooseAndMaybeDisplay);},displayTestingBanner:function(){mw.geoIP.getPromise().fail(cn.internal.state.setInvalidGeoData).don
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 65 28 29 7b 76 61 72 20 75 61 3b 69 66 28 6d 77 2e 63 6f 6e 66 69 67 2e 67 65 74 28 27 73 6b 69 6e 27 29 21 3d 3d 27 6d 69 6e 65 72 76 61 27 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 44 45 53 4b 54 4f 50 3b 7d 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 0a 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 49 50 48 4f 4e 45 3b 7d 69 66 28 2f 69 70 61 64 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 49 50 41 44 3b 7d 69 66 28 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 41 4e 44 52 4f 49 44 3b 7d 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 55 4e 4b 4e 4f 57 4e
                                                                                                                                                                                                                                  Data Ascii: e(){var ua;if(mw.config.get('skin')!=='minerva'){return DEVICES.DESKTOP;}ua=navigator.userAgent;if(/iphone/i.test(ua)){return DEVICES.IPHONE;}if(/ipad/i.test(ua)){return DEVICES.IPAD;}if(/android/i.test(ua)){return DEVICES.ANDROID;}return DEVICES.UNKNOWN
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 65 61 73 6f 6e 2c 64 75 72 61 74 69 6f 6e 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 2c 68 69 64 65 44 61 74 61 3d 7b 76 3a 31 2c 63 72 65 61 74 65 64 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 2f 31 30 30 30 29 2c 72 65 61 73 6f 6e 3a 6e 65 77 52 65 61 73 6f 6e 7d 3b 69 66 28 21 28 6e 65 77 52 65 61 73 6f 6e 20 69 6e 20 64 75 72 61 74 69 6f 6e 73 29 29 7b 0a 64 75 72 61 74 69 6f 6e 3d 4d 61 74 68 2e 6d 69 6e 28 4d 41 58 5f 43 55 53 54 4f 4d 5f 48 49 44 45 5f 44 55 52 41 54 49 4f 4e 2c 64 75 72 61 74 69 6f 6e 29 3b 7d 64 61 74 65 2e 73 65 74 53 65 63 6f 6e 64 73 28 64 61 74 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 64 75 72 61 74 69 6f 6e 29 3b 24 2e 63 6f 6f 6b 69 65 28 63 6f 6f 6b 69 65 4e 61 6d
                                                                                                                                                                                                                                  Data Ascii: eason,duration){var date=new Date(),hideData={v:1,created:Math.floor(date.getTime()/1000),reason:newReason};if(!(newReason in durations)){duration=Math.min(MAX_CUSTOM_HIDE_DURATION,duration);}date.setSeconds(date.getSeconds()+duration);$.cookie(cookieNam
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC128INData Raw: 6c 65 2c 65 78 70 6f 72 74 73 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 76 53 74 6f 72 65 4d 61 69 6e 74 65 6e 61 6e 63 65 2c 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 30 30 30 2c 50 52 45 46 49 58 5f 52 45 47 45 58 3d 2f 5e 43 65 6e 74 72 61 6c 4e 6f 74 69 63 65 4b 56 2f 2c 50 52 45 46 49 58 5f 41 4e 44 5f 53 45 50 41 52 41 54 4f 52 5f 49 4e 5f 43 4f 4f 4b 49
                                                                                                                                                                                                                                  Data Ascii: le,exports){(function(){var kvStoreMaintenance,now=Date.now()/1000,PREFIX_REGEX=/^CentralNoticeKV/,PREFIX_AND_SEPARATOR_IN_COOKI
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 45 53 3d 27 43 4e 21 27 2c 4c 45 45 57 41 59 5f 46 4f 52 5f 52 45 4d 4f 56 41 4c 3d 38 36 34 30 30 2c 4d 49 4e 5f 57 4f 52 4b 5f 54 49 4d 45 3d 33 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4b 65 79 73 28 29 7b 72 65 74 75 72 6e 20 24 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6d 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 64 65 61 64 6c 69 6e 65 29 7b 76 61 72 20 6b 65 79 2c 6b 65 79 73 3d 5b 5d 2c 69 6e 64 65 78 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 6e 64 65 78 2d 2d 3e 30 26 26 64 65 61 64 6c 69 6e 65 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 3e 4d 49 4e 5f 57 4f 52 4b 5f 54 49 4d 45 29 7b 6b 65 79 3d 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                                                                                                                                  Data Ascii: ES='CN!',LEEWAY_FOR_REMOVAL=86400,MIN_WORK_TIME=3;function getKeys(){return $.Deferred(function(d){mw.requestIdleCallback(function(deadline){var key,keys=[],index=localStorage.length;while(index-->0&&deadline.timeRemaining()>MIN_WORK_TIME){key=localStorag
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 43 6f 64 65 49 6e 64 65 78 2c 31 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 2c 73 70 6c 69 74 43 6f 64 65 73 5b 73 70 6c 69 74 43 6f 64 65 5d 29 3b 7d 7d 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 3d 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 75 61 67 65 29 7b 72 65 74 75 72 6e 20 6c 61 6e 67 75 61 67 65 21 3d 3d 70 61 67 65 4c 61 6e 67 75 61 67 65 26 26 21 70 61 67 65 49 6e 4c 61 6e 67 75 61 67 65 45 78 69 73 74 73 28 6c 61 6e 67 75 61 67 65 29 26 26 6c 61 6e 67 75 61 67 65 21 3d 3d 24 2e 75 6c 73 2e 64 61 74 61 2e 67 65 74 41 75
                                                                                                                                                                                                                                  Data Ascii: CodeIndex,1);Array.prototype.push.apply(possibleTargetLanguages,splitCodes[splitCode]);}}possibleTargetLanguages=possibleTargetLanguages.filter(function(language){return language!==pageLanguage&&!pageInLanguageExists(language)&&language!==$.uls.data.getAu
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC128INData Raw: 6f 6d 65 70 61 67 65 5f 6d 6f 64 75 6c 65 5f 69 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 70 72 6f 64 75 63 65 72 73 22 3a 7b 22 6d 65 74 72 69 63 73 5f 70 6c 61 74 66 6f 72 6d 5f 63 6c 69 65 6e 74 22 3a 7b 22 70 72 6f 76 69 64 65 5f 76 61 6c 75 65 73 22 3a 5b 22 6d 65 64 69 61 77 69 6b 69 5f 64 61 74 61 62 61 73 65 22 2c 22 6d 65 64 69 61 77 69 6b 69 5f 73 69 74 65 5f 63 6f 6e 74
                                                                                                                                                                                                                                  Data Ascii: omepage_module_interaction":{"producers":{"metrics_platform_client":{"provide_values":["mediawiki_database","mediawiki_site_cont
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC16320INData Raw: 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 2c 0a 22 6d 65 64 69 61 77 69 6b 69 5f 73 69 74 65 5f 63 6f 6e 74 65 6e 74 5f 6c 61 6e 67 75 61 67 65 5f 76 61 72 69 61 6e 74 22 2c 22 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 2c 22 61 67 65 6e 74 5f 63 6c 69 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 61 67 65 6e 74 5f 63 6c 69 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 5f 66 61 6d 69 6c 79 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 61 63 74 69 76 65 5f 62 72 6f 77 73 69 6e 67 5f 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6e 61 6d 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 62 6f 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 6c 6f 67 67
                                                                                                                                                                                                                                  Data Ascii: ent_language","mediawiki_site_content_language_variant","page_content_language","agent_client_platform","agent_client_platform_family","performer_session_id","performer_active_browsing_session_token","performer_name","performer_is_bot","performer_is_logg


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  46192.168.2.449783185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC646OUTGET /wikipedia/commons/thumb/7/7f/PEO_M14_EBR.jpg/180px-PEO_M14_EBR.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3748
                                                                                                                                                                                                                                  last-modified: Sat, 19 Aug 2017 22:37:21 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: f95ed138aac2b65f33c20b2d87431039
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC3748INData Raw: ff d8 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72 58 59 5a 00 00 01 f4 00 00 00 14 67 58 59 5a 00 00 02
                                                                                                                                                                                                                                  Data Ascii: @ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.449784185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC722OUTGET /wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:10:22 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3217
                                                                                                                                                                                                                                  x-object-meta-sha1base36: dhfeye05qh470rbh8fpjf4byfs60myh
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 04 May 2017 13:38:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: abcf877d68963c19ca6c8996a5821f99
                                                                                                                                                                                                                                  age: 17804
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:06 UTC3217INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff fe 00 6c 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 42 61 72 72 65 74 74 2d 4d 38 32 41 31 2d 49 6e 64 65 70 65 6e 64 65 6e 63 65 2d 44 61 79 2d 32 30 31 37 2d 49 5a 45 2d 30 34 38 2d 77 68 69 74 65 2e 6a 70 67 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: JFIFlFile source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.449789185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC730OUTGET /wikipedia/commons/thumb/2/20/Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp/180px-Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png
                                                                                                                                                                                                                                  etag: eb61afdfcb17d992da3b5c1eda28ad39
                                                                                                                                                                                                                                  last-modified: Thu, 03 Oct 2024 16:49:03 GMT
                                                                                                                                                                                                                                  content-length: 50398
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  age: 1
                                                                                                                                                                                                                                  x-cache: cp3077 miss, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: miss
                                                                                                                                                                                                                                  server-timing: cache;desc="miss", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC13824INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 78 08 02 00 00 00 d4 85 4f aa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 0a 03 10 31 02 5a b3 41 ee 00 00 80 00 49 44 41 54 78 da 4c fd 77 90 a5 d9 75 1f 08 9e 73 ed e7 9e 4f 9f 55 95 e5 bb ba ab da 77 c3 74 a3 d1 00 1a 96 00 0d 28 92 12 29 8e a8 95 a5 22 66 76 35 ab d9 89 d8 9d 98 9d 9d 98 d8 31 31 13 52 68 14 d2 86 a4 59 8e a8 11 28 4a 84 28 1a 01 20 40 80 00 1a 40 7b df 5d dd e5 4d 66 56 da e7 3f 7b fd fe 91 0d ae 5e bc 17 f9 22 32 e3 e5 f7 ee 3d df 71 bf df f9 5d fc
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRxOgAMAa cHRMz&u0`:pQ<bKGDtIME1ZAIDATxLwusOUwt()"fv511RhY(J( @@{]MfV?{^"2=q]
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC16320INData Raw: 0c c2 ea 42 b6 b1 bc a0 02 34 ca 28 6b 84 20 32 a2 94 52 e7 6c 55 eb 14 49 42 89 43 c2 78 b0 59 2c 9d ad 6f ef 4e 1c da 5e 37 25 81 ef 8c b4 b1 f8 2b 5f fe d8 93 8f 9e be 71 fb da de 68 9a 24 11 e7 b5 55 3a 8b 45 c2 a1 d1 ea 13 8f 9d 91 84 76 7b bd c5 96 ea 75 4a 1a b5 39 d7 1b a7 4f 9e b8 78 7e f1 e4 f6 bf fe f7 6f 77 da a2 db 5b fd e0 da 7e 55 96 8d 86 b8 1d 71 c1 7e f8 e3 0f 84 90 75 6d 02 88 d3 a7 d7 74 31 fc f6 1f 7f ff af fd ad df 58 39 7e fc 4b 5f 24 7f f2 ad e7 6f de de ab 2c d1 c6 69 eb 91 b0 e0 c3 5c 1b 98 59 46 49 22 68 16 97 fd 76 d2 ca a2 28 8e b9 64 79 69 f2 26 ee 46 91 87 1a ac ba 79 63 73 7d 7d 95 a3 ef ae 2f 30 4e c6 e3 de 64 36 8e e6 5b 27 52 e7 49 52 d7 86 33 86 40 10 c1 e9 12 25 01 c4 61 ae 97 fa 1d a3 55 2f cb 4e ac b4 f6 c7 f9 1b ef
                                                                                                                                                                                                                                  Data Ascii: B4(k 2RlUIBCxY,oN^7%+_qh$U:Ev{uJ9Ox~ow[~Uq~umt1X9~K_$o,i\YFI"hv(dyi&Fycs}}/0Nd6['RIR3@%aU/N
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC16320INData Raw: 83 ce 01 2c 4b 3b 18 15 08 a3 8d 28 0b 1a d9 ea 4a e5 70 ef 46 a3 b1 1c 06 f3 5b 3b a3 bd c3 24 cd f4 c5 33 47 9a 7e 31 1e 8d 03 e6 fd c1 f7 2e fe cd db 8f 21 40 4f cc 4e 82 2c 46 20 4b e3 d0 a9 01 03 4b 51 62 88 ac d6 80 20 00 a1 14 52 1b 29 45 e2 31 f3 8d 97 4e 36 1b 15 a3 44 a3 e1 11 e2 6a c8 bf ff f3 2b 10 98 bd 5e d4 1f 64 81 e7 95 49 47 4b 05 20 92 c6 40 08 0b 59 4a a5 b5 02 5a 43 08 71 af 7f 00 21 f1 1c d7 71 28 21 b8 d5 ac 70 8a 39 46 4a 9b 24 2f 77 f6 3a 9e 53 49 ca 5c c8 12 21 0c 80 2a d3 61 38 b3 8a 30 29 8a 0c 61 8a 08 03 88 40 c2 5d ee 27 59 3e bf d0 fe 97 bf fe 74 56 08 29 84 eb 32 6b 34 26 dc 75 70 96 64 96 37 b7 0f 87 b8 ce 6a 01 29 8b c2 5a 9d 14 82 fa 0d ea 07 04 c9 1f fd dd 07 e3 28 ee f5 07 af 5c 3a fd dd 2f 9e 1f 1e 6c 67 a8 d8 de d9
                                                                                                                                                                                                                                  Data Ascii: ,K;(JpF[;$3G~1.!@ON,F KKQb R)E1N6Dj+^dIGK @YJZCq!q(!p9FJ$/w:SI\!*a80)a@]'Y>tV)2k4&upd7j)Z(\:/lg
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC3934INData Raw: 13 db fb 9d e5 f9 59 ce a8 32 16 62 de eb 77 39 85 93 8d da 4e 6f 48 98 93 16 e5 d2 54 75 b2 e9 64 79 06 ad 26 14 6b 0b 4a 21 0d 72 21 16 18 0b a9 51 a1 a0 36 3a 15 b6 55 af 0a 21 94 36 10 01 a5 b4 79 92 fd b7 c0 5a fb c4 92 b1 00 d8 27 82 04 82 8c 10 00 c1 9d ed be c3 db 93 0d 0c 34 e2 98 14 79 9e a7 09 44 44 59 69 0c c0 d0 ba 0e a4 54 5b a3 29 a7 ae e7 97 65 66 10 1f 0c b5 b6 85 b1 e8 93 1b 9b c3 41 ba 38 5d c3 04 ee 8d ec 89 09 67 69 aa fc e3 3f 7d 28 14 f4 00 34 5a 0d fb e5 8d 1b 6b ad fa 61 ab 32 4d 08 2d 4b 89 10 4c 73 ac a4 d7 72 25 83 f0 c1 46 2f 2b d4 38 29 1e 1f 14 53 4d 77 7e 32 dc ed 8e 66 66 a7 55 d6 bf 7b 7b 33 96 ce 87 57 d7 2a 1c d4 5e 3b 5a 0d 83 f6 f4 fc f7 be de 7a 66 e7 f0 d1 76 f7 ea 9d ad a2 2c 1b b5 ea 68 9c 59 64 7b 83 5e 91 cb 46
                                                                                                                                                                                                                                  Data Ascii: Y2bw9NoHTudy&kJ!r!Q6:U!6yZ'4yDDYiT[)efA8]gi?}(4Zka2M-KLsr%F/+8)SMw~2ffU{{3W*^;Zzfv,hYd{^F


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.449790185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC807OUTGET /static/images/project-logos/enwiki.png HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 21:32:06 GMT
                                                                                                                                                                                                                                  etag: "1f0f-62309f0dda7c0"
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 21:32:06 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  content-length: 7951
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  age: 5701
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/10449
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC7951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 87 00 00 00 9b 08 03 00 00 00 7f 2d 78 d8 00 00 02 fd 50 4c 54 45 47 70 4c cc cd cd be bf c0 94 96 96 00 00 00 a6 a8 aa 57 57 57 cf cf d0 d6 d7 d8 ac ac ae a2 a3 a5 b7 b8 b9 e0 e0 e0 c8 c8 c8 9c 9e a0 53 53 53 b2 b4 b6 b5 b6 b8 98 98 98 d7 d6 d7 00 00 00 d4 d5 d5 ce ce d0 bc bd bf ca c9 ca 3c 3c 3f b7 b7 b8 a6 a6 a7 a9 aa ac 80 82 87 e3 e3 e3 00 00 00 b7 b8 ba 9b 9c 9e 85 87 89 00 00 00 c1 c1 c3 00 00 00 8e 8e 8f 54 52 54 58 56 57 a1 a2 a5 e1 e1 e2 d9 d9 da e1 e1 e2 df df e0 61 60 61 a1 a2 a4 e4 e4 e5 e6 e5 e6 94 95 97 e4 e4 e5 9b 9b 9d d3 d3 d3 d8 d8 d9 90 92 94 89 8b 8d 5e 5e 5e ab ac af 82 84 87 ae af af 6f 6f 70 89 8a 8c 85 87 89 6e 6e 6f 78 79 7a 7b 7b 7b da da da 8a 8c 8e 54 54 54 57 57 58 c0
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR-xPLTEGpLWWWSSS<<?TRTXVWa`a^^^oopnnoxyz{{{TTTWWX


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.449792185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC646OUTGET /wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MSPO2007-41.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 14 Apr 2023 13:21:07 GMT
                                                                                                                                                                                                                                  content-length: 7374
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bf24257a0eb6014631b5aa3138cfe33a
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC7374INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 5a 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 00 02 01 ff c4 00 41 10 00 01 03 02 04 04 04 03 06 04 04 04 07 00 00 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 14 22 51 61 71 81 91 08 15 23 32 a1 b1 33 42 52 72 62 82 a2 c1 16 24 d1 f0 26 43 44 53 b2 c2
                                                                                                                                                                                                                                  Data Ascii: CCZ"A!1A"Qaq#23BRrb$&CDS


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.449791185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC670OUTGET /wikipedia/commons/thumb/f/fd/MAG-latrun-exhibition-1.jpg/180px-MAG-latrun-exhibition-1.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MAG-latrun-exhibition-1.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 28 Oct 2023 23:53:05 GMT
                                                                                                                                                                                                                                  content-length: 11761
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3278d4c1b26c0659dbf1fe650808485d
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC11761INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 87 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 00 04 07 08 03 01 02 09 ff c4 00 41 10 00 02 01 03 03 02 05 03 02 04 04 03 05 09 00 00 01 02 03 04 05 11 00 12 21 06 31 07 13 22 41 51 14 61 71 32 81 15 23 42 a1 08 91 b1 c1 33 52 62 16 24 d1 e1 f0 17 34 43 72 73 82 92
                                                                                                                                                                                                                                  Data Ascii: CC"A!1"AQaq2#B3Rb$4Crs


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.449793185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC832OUTGET /wikipedia/commons/thumb/1/10/Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg/180px-Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 30 Dec 2022 16:45:50 GMT
                                                                                                                                                                                                                                  content-length: 8825
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: dd92629c3cb09b10c1dc3d03a7204bd8
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC8825INData Raw: ff d8 ff e1 03 84 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 de 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 40 01 1b 00 05 00 00 00 01 00 00 03 48 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1e 00 00 03 50 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 6e 00 00 00 00 52 4f 43 4b 48 41 4d 50 54 4f 4e 2c 20 41 75 73 74 72 61 6c 69 61 20 2d 2d 20 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 53 6f 6c 64 69 65 72 20 61 62 6f 61 72 64 20 61 20 48 69 67 68 20 4d 6f 62 69 6c 69 74 79 20 54 72 61 6e 73 70 6f 72 74 65 72 20 73 63 61 6e 73 20 68 69 73 20 66 69 65 6c 64 20 6f 66 20 66 69 72 65 20 64 75 72 69 6e 67 20 61 20 66 69 65 6c 64 20 74 72 61 69 6e 69 6e 67 20 65 76 65 6e 74 20 6f 66 20 45 78 65 72 63
                                                                                                                                                                                                                                  Data Ascii: ExifMM*b@H(;PnROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field training event of Exerc


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  53192.168.2.449794185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC746OUTGET /wikipedia/commons/thumb/3/39/2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg/180px-2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1098INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 19 May 2022 12:45:10 GMT
                                                                                                                                                                                                                                  content-length: 11347
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a3f48fd3f1bec78e50c2a0ac48778c07
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC11347INData Raw: ff d8 ff e1 03 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 f2 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 54 01 1b 00 05 00 00 00 01 00 00 03 5c 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 18 00 00 03 64 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 7c 00 00 00 00 31 38 30 36 32 39 2d 4d 2d 46 41 32 34 35 2d 31 30 30 32 20 4d 41 52 49 4e 45 20 43 4f 52 50 53 20 42 41 53 45 20 48 41 57 41 49 49 20 28 4a 75 6e 65 20 32 39 2c 20 32 30 31 38 29 20 41 75 73 74 72 61 6c 69 61 6e 20 73 6f 6c 64 69 65 72 73 20 77 69 74 68 20 32 6e 64 20 42 61 74 74 61 6c 69 6f 6e 2c 20 52 6f 79 61 6c 20 41 75 73 74 72 61 6c 69 61 6e 20 52 65 67 69 6d 65 6e 74 2c 20 66 69 72 65 20 4d 39 20 70 69 73 74 6f 6c 73 20 64
                                                                                                                                                                                                                                  Data Ascii: ExifMM*bT\(;d|180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment, fire M9 pistols d


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  54192.168.2.449795185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:07 UTC634OUTGET /wikipedia/commons/thumb/a/ac/HKUSP.png/180px-HKUSP.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC1045INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''HKUSP.png
                                                                                                                                                                                                                                  etag: 0d81f81264299dc4d05f92c34fe0fc6f
                                                                                                                                                                                                                                  last-modified: Tue, 23 Jan 2024 23:20:50 GMT
                                                                                                                                                                                                                                  content-length: 34199
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  age: 18117
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC13862INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 86 08 06 00 00 00 74 7f a0 94 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e8 01 17 17 14 31 a0 74 17 43 00 00 00 83 74 45 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 0a 69 70 74 63 0a 20 20 20 20 20 20 34 36 0a 33 38 34 32 34 39 34 64 30 34 30 34 30 30 30 30 30 30 30 30 30 30 32 32 31 63 30 32 33 37 30 30 30 61 33 32 33 30 33 32 33 32 32 64 33 30 33 35 32 64 33 32 33 38 31 63 30 32 33 63 30 30 30 65 33 30 33 32 33 61 33 32 0a 33 30
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRt cHRMz&u0`:pQ<bKGDCpHYs.#.#x?vtIME1tCtEXtRaw profile type iptciptc 463842494d04040000000000221c0237000a323032322d30352d32381c023c000e30323a3230
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC16320INData Raw: 12 f6 76 77 79 c7 af be 8b 7b de 7f 17 af 7c e9 8b d2 0b 9f 77 5b 5c b4 41 34 99 5c d4 38 97 0e fa 53 3d 9b cf 41 22 21 46 66 8b 39 93 c9 84 83 bd 03 a6 d3 31 6d dd e2 1a 4f 53 d7 2c 16 0b a6 93 29 5b db db 54 fd 8a 42 1b 8c 29 56 02 ed a5 b1 b9 89 22 76 3d 9f 31 a0 a3 a0 34 04 95 50 55 49 69 23 ae f5 78 9f 09 64 5a 77 ba 81 3a 27 cd 2a 49 27 5d a1 f1 29 a1 92 ca 82 3e 72 4d e7 c3 68 cd da 60 c0 74 ff 90 76 36 a3 5c df 40 05 85 77 2d 31 25 06 55 9f d9 b4 ed 54 48 33 2f de 96 9a a6 69 98 5c be c2 f8 70 4c dd e6 64 33 b4 be 13 e2 c9 f0 70 08 2e e7 2c a2 73 7d 42 09 ba 50 58 5b d2 b6 ed f5 d6 da db 3f 59 1c fd b4 18 5e 2f 59 a3 f5 83 7f f6 cf bc e1 5b 94 a9 ce c9 d5 f0 02 6c 8b 50 80 e4 24 73 31 6d 28 ac e6 d8 f6 31 6e bc fe fa bd eb 4e 9e fa f5 63 6b 9b f7
                                                                                                                                                                                                                                  Data Ascii: vwy{|w[\A4\8S=A"!Ff91mOS,)[TB)V"v=14PUIi#xdZw:'*I'])>rMh`tv6\@w-1%UTH3/i\pLd3p.,s}BPX[?Y^/Y[lP$s1m(1nNck
                                                                                                                                                                                                                                  2024-10-23 23:07:08 UTC4017INData Raw: 67 25 dd a1 89 0a 86 ce ec 93 c5 30 1d 17 8a 6e 56 e3 f8 e6 8f ab 88 be 56 23 ea 41 c7 e5 52 4d e2 49 b8 db e7 5b 46 40 0c b2 0d f9 3d f9 01 6b 26 08 b5 5d 2d a4 6b 66 29 bd 76 b1 42 0e 47 5e ff 00 41 53 24 72 6a 91 86 bc d4 67 eb c8 30 33 01 f9 50 16 2e 1f 12 46 51 55 ee 2f 5b 1d 93 68 03 f3 ad 4b 0b b7 d5 07 da 52 ee ef e5 38 52 ec 32 3f 10 2b 07 fb 0e c5 7a ea 2e 40 eb 8b 77 07 f2 c5 6c 69 f7 16 7a 5e 9f 25 a4 32 dc 4a b2 1c be 61 61 cf 6c 71 40 1a 3a ad b1 b2 10 b5 96 a7 34 f3 5c 44 1f 21 87 c8 41 c3 06 03 9f a5 63 62 e6 c6 e9 35 12 cf ba 16 0c 39 ee 0f 7a d0 b0 bf bd 82 e5 af ad 5d e1 2a a6 35 2c 06 48 3c 9e 0f 6e 29 fa a6 a3 26 a6 92 35 ec de 64 86 3d 99 38 cf 14 95 c3 43 ea dd 07 51 8f 57 d0 2c 35 08 ce 56 e2 04 93 f1 23 9f d6 af e0 67 3d eb cc be
                                                                                                                                                                                                                                  Data Ascii: g%0nVV#ARMI[F@=k&]-kf)vBG^AS$rjg03P.FQU/[hKR8R2?+z.@wliz^%2Jaalq@:4\D!Acb59z]*5,H<n)&5d=8CQW,5V#g=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  55192.168.2.449796185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:09 UTC416OUTGET /wikipedia/en/thumb/b/ba/Flag_of_Germany.svg/23px-Flag_of_Germany.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:09 UTC1096INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 00:34:34 GMT
                                                                                                                                                                                                                                  etag: de547cae936b0f23721aebc33ef0fdb5
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  proxy-connection: keep-alive
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Germany.svg.png
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:12:11 GMT
                                                                                                                                                                                                                                  content-length: 330
                                                                                                                                                                                                                                  age: 81154
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/48072
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:09 UTC330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0e 04 03 00 00 00 36 dd 9a c0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 15 50 4c 54 45 f2 a7 00 00 00 00 58 00 00 dd 00 00 f8 a6 00 ff ce 00 ff ff ff 0c a2 18 51 00 00 00 01 74 52 4e 53 fd 83 ea 56 c7 00 00 00 01 62 4b 47 44 06 61 66 b8 7d 00 00 00 07 74 49 4d 45 07 e8 06 0d 06 0c 0a 03 04 c4 92 00 00 00 25 49 44 41 54 08 d7 63 10 44 00 01 06 22 39 4a 08 a0 c0 60 8c 00 06 c4 72 5c 10 c0 81 21 14 01 02 f0 70 90 01 00 52 b3 1d 58 47 8b a9 1f 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 34 2d 30 36 2d 31 33 54 30 36 3a 31
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR6gAMAa cHRMz&u0`:pQ<PLTEXQtRNSVbKGDaf}tIME%IDATcD"9J`r\!pRXG%tEXtdate:create2024-06-13T06:1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  56192.168.2.449803185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC584OUTGET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:41:39 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-69c56c4f5c-jn6bg
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cache-control: public, s-maxage=31536000, max-age=31536000, immutable
                                                                                                                                                                                                                                  last-modified: Tue, 22 Oct 2024 03:01:30 GMT
                                                                                                                                                                                                                                  content-type: image/svg+xml
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  age: 15930
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/161225
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 298
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC298INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 0a 09 3c 74 69 74 6c 65 3e 0a 09 09 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 0a 09 3c 2f 74 69 74 6c 65 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 63 22 20 64 3d 22 4d 36 20 31 68 35 76 35 4c 38 2e 38 36 20 33 2e 38 35 20 34 2e 37 20 38 20 34 20 37 2e 33 6c 34 2e 31 35 2d 34 2e 31 36 7a 4d 32 20 33 68 32 76 31 48 32 76 36 68 36 56 38 68 31 76 32 61 31 20 31 20 30 20 30 20 31 2d 31 20 31
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>external link</title><path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.449799185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC402OUTGET /wikipedia/commons/thumb/8/8f/SLRL1A1.jpg/180px-SLRL1A1.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3657
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SLRL1A1.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 21 May 2023 19:59:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 4f85a9ddce61fceb8d9f3a55c14e22b3
                                                                                                                                                                                                                                  age: 46864
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC3657INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 3b 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 ff c4 00 43 10 00 01 03 03 02 03 05 05 04 07 04 0b 00 00 00 00 01 02 03 11 00 04 05 06 21 07 12 31 08 13 22 41 61 14 32 51 71 a1 15 81 91 c1 23 33 42 52 72 b1 d1 35 62 82 b3 24 25 63 64 a2 a3 c2
                                                                                                                                                                                                                                  Data Ascii: CC;"C!1"Aa2Qq#3BRr5b$%cd


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.449801185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC445OUTGET /wikipedia/commons/thumb/9/92/Flag_of_Belgium_%28civil%29.svg/23px-Flag_of_Belgium_%28civil%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 06:08:34 GMT
                                                                                                                                                                                                                                  etag: 3508204801f3257d48ad362aeab89aac
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Belgium_%28civil%29.svg.png
                                                                                                                                                                                                                                  last-modified: Sun, 23 Jun 2024 19:14:23 GMT
                                                                                                                                                                                                                                  content-length: 344
                                                                                                                                                                                                                                  age: 61115
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/31210
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC344INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 10 04 03 00 00 00 0f 01 f9 2b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 21 50 4c 54 45 81 4f 18 a3 65 1f f6 97 2f f3 60 38 f0 33 3f 00 00 00 53 48 0c fd da 25 f3 6b 37 ef 33 40 ff ff ff be 49 3e e4 00 00 00 05 74 52 4e 53 b4 a7 8e 68 55 aa 1e fb 87 00 00 00 01 62 4b 47 44 0a 68 d0 f4 56 00 00 00 07 74 49 4d 45 07 e8 06 17 13 0e 16 00 7a 2c 3f 00 00 00 23 49 44 41 54 08 d7 63 08 0d 0d 0d 2b 2f 2f af 98 39 73 e6 04 86 a1 c9 01 02 46 25 25 25 65 17 17 17 07 00 bc a4 54 da 4b 80 67 48 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<!PLTEOe/`83?SH%k73@I>tRNShUbKGDhVtIMEz,?#IDATc+//9sF%%%eTKgH%tEXtdate:create2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.449800185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC438OUTGET /wikipedia/en/thumb/a/ae/Flag_of_the_United_Kingdom.svg/23px-Flag_of_the_United_Kingdom.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:03:40 GMT
                                                                                                                                                                                                                                  etag: eaef4893f3a62cede459bd98067f6469
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_United_Kingdom.svg.png
                                                                                                                                                                                                                                  last-modified: Wed, 12 Jun 2024 22:58:05 GMT
                                                                                                                                                                                                                                  content-length: 651
                                                                                                                                                                                                                                  age: 47009
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/29059
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0c 08 03 00 00 00 be e5 d6 ca 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 b7 80 99 bd 5a 75 a7 93 af 26 42 7e 02 22 69 5b 6f 9c b9 75 8f bd 55 70 a1 ad c7 ae b9 d0 b5 86 9f d7 51 67 f1 c4 cb f4 f5 f9 91 9f be 19 36 77 01 21 69 6c 7e a8 db 64 78 c8 10 2e 14 32 74 89 7f a3 d7 68 7c 8f 87 a9 db 73 85 d6 4f 65 f0 bf c7 f3 f5 f8 88 97 b9 16 33 75 88 80 a4 da 71 84 34 4d 87 43 5b 90 a0 99 b6 e1 8d 9d de 72 84 f3 cc d2 f6 f7 fa cc d2 e1 c7 c4 d5 a7 b2 cb 47 5e 92 e9 9f ab d4 43 5a cf 30 4a cb 1b 38 aa b5 cd b1 bb d1 d7 dc e8 fb fc fd fb
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<PLTEZu&B~"i[ouUpQg6w!il~dx.2th|sOe3uq4MC[rG^CZ0J8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.449804185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC488OUTGET /wikipedia/commons/thumb/e/e5/Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png/180px-Accuracy_International_Arctic_Warfare_-_Psg_90_G24.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  last-modified: Wed, 09 Oct 2019 14:10:41 GMT
                                                                                                                                                                                                                                  content-length: 7694
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 7f9543683b8e6cc3d554ce0e362b3dda
                                                                                                                                                                                                                                  age: 46864
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC7694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 32 08 06 00 00 00 f5 24 f1 f7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e3 0a 09 0e 0a 28 ae 78 f9 dd 00 00 1c fd 49 44 41 54 78 da ed 7c 6b 8c 24 d7 75 de 77 ce bd b7 aa fa 39 cf 9d dd e5 92 dc e5 f2 61 52 16 45 5a 8a 24 9b 82 65 23 80 0d c7 8e 15 d8 4e 8c 18 09 f2 23 09 1c c0 7f 82 fc 72 00 ff c9 2f c7 08 82 c0 41 fc c7 88 81 38 81 81 20 46 12 cb 41 60 cb b1 a3 d8 16 0d 2a b2 a5 a5 b8 e2 73 b9 bb dc e5 ee bc
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR2$gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIME(xIDATx|k$uw9aREZ$e#N#r/A8 FA`*s


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  61192.168.2.449805185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC630OUTGET /wikipedia/commons/thumb/4/4a/MP5.jpg/180px-MP5.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 13:04:27 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3153
                                                                                                                                                                                                                                  last-modified: Tue, 13 Aug 2019 09:04:29 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b928839d7d8f1d87b2845fad14f52499
                                                                                                                                                                                                                                  age: 36163
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC3153INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 4f 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 04 09 03 02 ff c4 00 45 10 00 01 03 03 03 02 03 04 05 06 0b 09 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 31 08 13 41 22 51 61 71 14 18 42 81 91 15 16 23 32 62 82 17 24 33 34 44 52 56 72 92 b1 c1 25 54 a1
                                                                                                                                                                                                                                  Data Ascii: CCO"E!1A"QaqB#2b$34DRVr%T


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  62192.168.2.449809185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC718OUTGET /wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 08 Apr 2022 12:11:50 GMT
                                                                                                                                                                                                                                  content-length: 2679
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9b0d92ce5469030081c39419e20051ef
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC2679INData Raw: ff d8 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72 54 52 43 00 00 01 cc 00 00 00 40 67 54 52 43 00 00 01
                                                                                                                                                                                                                                  Data Ascii: ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  63192.168.2.449807185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC676OUTGET /wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SL40_GLA_%28cropped%29_LHS.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 25 Nov 2023 11:03:13 GMT
                                                                                                                                                                                                                                  content-length: 11562
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 50db44596c2f7b6390cdf4184c23275b
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC11562INData Raw: ff d8 ff e1 03 12 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 92 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 02 e8 01 1b 00 05 00 00 00 01 00 00 02 f0 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 12 00 00 02 f8 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 20 67 72 6f 75 70 20 6f 66 20 41 75 73 74 72 61 6c 69 61 6e 20 44 65 66 65 6e 73 65 20 46 6f 72 63 65 20 28 41 44 46 29 20 53 6f 6c 64 69 65 72 73 2c 20 65 6e 67 61 67 65 73 20 74 68 65 20 6f 70 70 6f 73 69 6e 67 20 66 6f 72 63 65 20 28 4f 50 46 4f 52 29 20 77 69 74 68 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 77 65 61 70 6f 6e 73 20 64 75 72 69 6e 67 20 61 20 46 69 65 6c 64 20 54 72 61 69 6e 69 6e 67 20 45 78 65 72 63 69 73 65 20 28 46 54 58 29 20 64 75 72
                                                                                                                                                                                                                                  Data Ascii: ExifMM*V(;A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Field Training Exercise (FTX) dur


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  64192.168.2.449806185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC657OUTGET /wikipedia/commons/thumb/4/41/Flag_of_Austria.svg/23px-Flag_of_Austria.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:19:14 GMT
                                                                                                                                                                                                                                  etag: b96e7d740584eb99cb332480bc5a3a1e
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Austria.svg.webp
                                                                                                                                                                                                                                  last-modified: Fri, 14 Jun 2024 22:22:34 GMT
                                                                                                                                                                                                                                  content-length: 102
                                                                                                                                                                                                                                  age: 31676
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/9820
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC102INData Raw: 52 49 46 46 5e 00 00 00 57 45 42 50 56 50 38 4c 51 00 00 00 2f 16 c0 03 10 27 20 10 20 7e 04 f8 bf 91 61 43 51 db 36 90 fa 2e 7f 5c e5 73 6d 02 01 62 c9 84 ff 0f 13 04 02 84 4a 91 26 c5 ff 39 90 8c 95 e4 50 08 d9 0a d4 25 90 c2 57 48 21 7f ac d3 a1 99 88 fe 4f 00 aa 72 cf ab 4c e7 b3 6a a8 fe 8d a8 2a 00
                                                                                                                                                                                                                                  Data Ascii: RIFF^WEBPVP8LQ/' ~aCQ6.\smbJ&9P%WH!OrLj*


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  65192.168.2.449808185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC658OUTGET /wikipedia/commons/thumb/c/c5/Austeyr_F88_M203.JPEG/180px-Austeyr_F88_M203.JPEG HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 08:52:42 GMT
                                                                                                                                                                                                                                  content-length: 11617
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 94243494643a0bef445f9b7022f5909b
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC11617INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 81 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff c4 00 4c 10 00 02 01 02 04 04 03 04 05 07 08 07 09 01 00 00 01 02 03 04 11 00 05 12 21 06 13 31 41 22 51 61 14 32 71 81 07 23 42 91 a1 15 33
                                                                                                                                                                                                                                  Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((L!1A"Qa2q#B3


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  66192.168.2.449810185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC632OUTGET /wikipedia/commons/thumb/6/6f/MK47.jpg/180px-MK47.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MK47.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 27 Feb 2024 09:19:29 GMT
                                                                                                                                                                                                                                  content-length: 9759
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9f2d72d10bcc0917f2ba6dac64e1d823
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:10 UTC9759INData Raw: ff d8 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72 58 59 5a 00 00 01 f4 00 00 00 14 67 58 59 5a 00 00 02
                                                                                                                                                                                                                                  Data Ascii: @ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  67192.168.2.449811185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC642OUTGET /wikipedia/commons/thumb/f/f1/M72A2_LAW.png/180px-M72A2_LAW.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  last-modified: Thu, 15 Mar 2018 00:08:26 GMT
                                                                                                                                                                                                                                  content-length: 9900
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 12:18:20 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 807e20f6a6a24e3fa11fbe00be027f59
                                                                                                                                                                                                                                  age: 38931
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/3
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC9900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 3f 08 06 00 00 00 49 ba e2 29 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 21 00 1e 00 25 58 5e e7 f6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 03 0f 00 08 19 24 29 58 67 00 00 25 9b 49 44 41 54 78 da ed 7d 79 d4 65 57 55 e7 6f 9f 73 ee f0 86 6f ae b9 2a 09 49 2a 09 09 10 21 0c 06 43 08 64 40 19 54 b4 c1 01 11 44 d0 16 64 b5 a0 a8 0b d4 06 5d 28 e2 84 6d 63 b7 88 62 37 82 80 28 34 53 07 08 34 84 18 20 21 09 84 04 92 54 aa 32 54 6a fc e6 ef 7b c3 7d f7 9e 73 f6 ee 3f ce b9 f7 7d
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?I)gAMAa cHRMz&u0`:pQ<bKGD!%X^pHYstIME$)Xg%IDATx}yeWUoso*I*!Cd@TDd](mcb7(4S4 !T2Tj{}s?}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  68192.168.2.449812185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC764OUTGET /wikipedia/commons/thumb/e/e1/Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png/180px-Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC1106INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png
                                                                                                                                                                                                                                  last-modified: Sun, 05 Feb 2023 15:09:53 GMT
                                                                                                                                                                                                                                  content-length: 12964
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3b905594825f6d0074c0a4b5963deb11
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC12964INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 53 08 06 00 00 00 36 8c 2d 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 07 74 49 4d 45 07 e7 02 05 0f 09 33 ef c5 bf aa 00 00 31 93 49 44 41 54 78 da ed bd 77 98 5d 57 79 2f fc 5b 65 97 b3 4f 9d 73 66 34 9a 19 75 59 96 6c dc b1 83 71 05 d3 4c 37 81 10 5f 30 04 87 50 2e 01 02 86 8f 7c 97 14 e0 81 d0 ee 0d 35 c4 b9 04 42 6c d3 09 d8 a6 db 06 9b 00 2e b8 c9 96 64 4b 56 b1 a4 d1 68 34 f5 f4 b3 eb 2a f7 8f b5 cf 99 33 36 37 41 8e 8d
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRS6-gAMAa cHRMz&u0`:pQ<bKGDCpHYsodtIME31IDATxw]Wy/[eOsf4uYlqL7_0P.|5Bl.dKVh4*367A


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.449815185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC650OUTGET /wikipedia/en/thumb/4/4c/Flag_of_Sweden.svg/23px-Flag_of_Sweden.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 20:55:44 GMT
                                                                                                                                                                                                                                  etag: bdf763570cbba15a8b50d14ffd1fb853
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Sweden.svg.webp
                                                                                                                                                                                                                                  last-modified: Mon, 19 Aug 2024 09:56:33 GMT
                                                                                                                                                                                                                                  content-length: 166
                                                                                                                                                                                                                                  age: 7887
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1919
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC166INData Raw: 52 49 46 46 9e 00 00 00 57 45 42 50 56 50 38 4c 91 00 00 00 2f 16 80 03 10 6f a0 a6 6d 24 e6 f8 53 3b 16 3f be 7e ef 85 86 9a 00 40 13 fa d7 a2 00 17 29 5c ae a9 a2 b6 91 dc e4 f6 4a 60 f7 ee 9e 87 26 92 d4 ac 59 5a 1c 31 a8 a4 83 24 f8 e0 bb 97 b0 d2 e3 8c c7 2e b1 0f 2b a5 47 f0 67 8d 53 7a fe 43 64 c6 02 b0 c1 28 00 18 25 3b f7 e7 85 20 04 2d 58 05 52 10 84 65 62 09 90 34 2e 05 22 fa 2f 20 28 b4 c0 8d 6d db 5a 98 b7 5d f9 3e 22 6a 60 a4 5d 80 c7 10 b1 42 87 3b f3 ef 23 33 0f fd c4 bb 0c 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/om$S;?~@)\J`&YZ1$.+GgSzCd(%; -XReb4."/ (mZ]>"j`]B;#3


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  70192.168.2.449817185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC396OUTGET /wikipedia/commons/thumb/6/6a/AW50.png/180px-AW50.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:34:38 GMT
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-length: 2699
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''AW50.png
                                                                                                                                                                                                                                  last-modified: Sun, 18 Dec 2022 04:13:39 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 303f03b511d1fbe01e4cf32a87adf2b4
                                                                                                                                                                                                                                  age: 30753
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC2699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 4d 08 06 00 00 00 0f 50 4e e3 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 0c 12 04 0d 26 53 83 73 46 00 00 09 7a 49 44 41 54 78 da ed 9c 7b 8c 5c 65 19 c6 7f df 39 b3 cb ec bd 5b ca 52 da 5a 0b 6d 81 b6 22 d5 78 8d a6 60 14 51 82 18 63 6a 90 78 a9 26 c6 18 a3 89 24 1a 13 e3 25 fa 8f f1 12 8d a2 c6 bb 18 04 c1 78 41 30 ad 11 a9 68 14 0a 58 8a 45 2e a5 2b 65 dd 62 bb 2d dd 76 77 db d9 db 9c e3 1f df 73 32 87 e9
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRMPNgAMAa cHRMz%u0`:o_FbKGDCpHYstIME&SsFzIDATx{\e9[RZm"x`Qcjx&$%xA0hXE.+eb-vws2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  71192.168.2.449814185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC874OUTGET /wikipedia/commons/thumb/a/af/An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg/180px-An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC1220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: 8d95ziqiy6yrqt0mw59uja06shbf9jt
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg
                                                                                                                                                                                                                                  last-modified: Mon, 22 May 2017 06:17:13 GMT
                                                                                                                                                                                                                                  content-length: 6413
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 905df3a85e21dcb336be7d36339b84ec
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC6413INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff fe 00 b4 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 41 6e 5f 41 75 73 74 72 61 6c 69 61 6e 5f 73 6f 6c 64 69 65 72 5f 63 61 72 72 79 69 6e 67 5f 74 77 6f 5f 4a 61 76 65 6c 69 6e 5f 6d 69 73 73 69 6c 65 73 5f 74 6f 5f 61 5f 66 69 72 69 6e 67 5f 70 6f 69 6e 74 5f 61 74 5f 74 68 65 5f 42 65 73 6d 61 79 61 5f 52 61 6e 67 65 5f 43 6f 6d 70 6c 65 78 2c 5f 49 72 61 71 2c 5f 69 6e 5f 4f 63 74 6f 62 65 72 5f 32 30 31 36 2e 6a 70 67 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00
                                                                                                                                                                                                                                  Data Ascii: JFIFFile source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex,_Iraq,_in_October_2016.jpgICC_PROFILElcmsmntrRGB XYZ )


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  72192.168.2.449813185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC660OUTGET /wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M252A1_81mm_mortar.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 12 Oct 2021 10:08:55 GMT
                                                                                                                                                                                                                                  content-length: 17232
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9b775d4230201e38744a8982410875e0
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC13852INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 ba 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 ff c4 00 3d 10 00 02 02 01 03 02 05 02 05 02 04 04 06 03 01 00 01 02 03 04 11 05 12 21 00 31 06 13 22 41 51 14 61 07 15 23 32 71 42 81 24 52 91 a1 08 33 43 72 16 34 62 82 b1 f0 63 92 c1 e1 ff c4 00
                                                                                                                                                                                                                                  Data Ascii: CC"=!1"AQa#2qB$R3Cr4bc
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC3380INData Raw: fa 7d a6 6b 7b da c5 59 d6 53 24 6c bb d0 94 3c 86 1c 70 00 e4 fc 8e ab 70 c1 5f 4d b6 6c b9 3f 94 bb fd 44 2e ab b5 bc b3 82 e5 58 76 27 b1 5f 7f ec 3a aa a2 ac 13 2a 1b 56 a1 26 a9 4a cd ea 7a f4 b4 1a 65 9a 9c 0f 34 cc af e5 ab c0 d2 00 fb 54 0c 82 09 04 7c 71 f3 d4 be 1e aa 74 cf 11 56 b3 01 82 66 56 66 82 0b 8a 92 43 39 55 e6 27 56 18 e4 0c 86 c1 c3 74 7c 55 25 1a a9 d3 bc 1f 7e 2d 42 1b ea 22 89 ae 95 ac cc 24 21 fc 99 4b 63 0c b8 50 41 38 27 04 7b 74 30 b3 02 bb 7e 84 14 25 55 92 46 4d ec de 43 93 c8 e7 bf 6c 01 9e fd 28 36 a2 47 68 25 7c 2a f8 4d 3c 43 48 5c b1 12 e9 6a 91 25 c2 0d 85 af 0a 08 c3 aa 8c ec 55 00 28 04 f0 3e 46 4f b9 eb 5a 3a 5c ba 7e b3 09 bb e6 53 a8 ad 8c 49 13 38 44 e3 3e 91 ce 58 f2 40 c8 3d cf 18 ea c1 ba 92 cb 1d 9d 22 19 23
                                                                                                                                                                                                                                  Data Ascii: }k{YS$l<pp_Ml?D.Xv'_:*V&Jze4T|qtVfVfC9U'Vt|U%~-B"$!KcPA8'{t0~%UFMCl(6Gh%|*M<CH\j%U(>FOZ:\~SI8D>X@="#


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  73192.168.2.449816185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:11 UTC660OUTGET /wikipedia/commons/thumb/a/a2/M224A1_60mm_Mortar.jpg/180px-M224A1_60mm_Mortar.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M224A1_60mm_Mortar.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 16 Aug 2022 22:14:15 GMT
                                                                                                                                                                                                                                  content-length: 19960
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b7f8da45f5092073769043835eee3824
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC13852INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 d8 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 08 01 09 ff c4 00 42 10 00 02 02 01 03 03 03 02 04 04 04 05 02 03 09 00 01 02 03 04 11 05 12 21 00 06 31 13 22 41 07 14 32 51 61 71 15 23 42 81 08 91 a1 b1 16 24 33 52 c1 17 d1 72 a2 f0 25 34 43 53 62 82
                                                                                                                                                                                                                                  Data Ascii: CC"B!1"A2Qaq#B$3Rr%4CSb
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC6108INData Raw: c3 70 39 e3 a9 5a ad ad 23 53 8c 9b bd b7 0d 2d 46 18 8a b3 47 2b 43 1c ad 80 81 ca b7 2b 82 bc 2b 12 08 18 3d 0d d5 8e a7 03 4d 63 50 d8 89 3d 86 79 69 35 84 93 84 55 65 75 db 82 01 05 97 8d 98 2b e3 9e 81 41 71 74 c9 a1 b7 3c b5 6a e9 b7 63 7b 16 66 bc e5 c6 e8 fc b3 21 c9 5c ee 23 1c 93 83 91 83 d5 56 d3 a6 1c d2 05 c6 51 23 d8 47 28 21 03 ea 16 92 d9 99 e5 e6 8b e9 f5 f4 db b6 c5 7a 2e d0 49 15 b1 e9 06 51 fc cc a8 c9 cf c0 25 33 b7 c0 1e 38 3d 3f 38 46 9e 1a 92 4e 8a 8a 23 79 90 48 b3 7d ac 5e a1 1e 8c 9b 48 3f 89 40 da 39 f1 e4 79 03 3c 72 dd d3 a6 bc 37 b6 98 ca 04 58 94 8d ea e8 36 10 41 24 70 06 46 46 14 8f 1d 15 bc 6b ea 3a ac 2f 46 d4 6b a7 cf 66 15 b3 25 95 f4 7d 30 a8 02 7b 80 f0 8e d8 24 7c f3 83 8e 6f 10 e2 6e 12 c1 04 58 2e e4 d7 74 7d 1b
                                                                                                                                                                                                                                  Data Ascii: p9Z#S-FG+C++=McP=yi5Ueu+Aqt<jc{f!\#VQ#G(!z.IQ%38=?8FN#yH}^H?@9y<r7X6A$pFFk:/Fkf%}0{$|onX.t}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  74192.168.2.449819185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC410OUTGET /wikipedia/commons/thumb/7/7f/PEO_M14_EBR.jpg/180px-PEO_M14_EBR.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3748
                                                                                                                                                                                                                                  last-modified: Sat, 19 Aug 2017 22:37:21 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: f95ed138aac2b65f33c20b2d87431039
                                                                                                                                                                                                                                  age: 6
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC3748INData Raw: ff d8 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72 58 59 5a 00 00 01 f4 00 00 00 14 67 58 59 5a 00 00 02
                                                                                                                                                                                                                                  Data Ascii: @ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  75192.168.2.449818185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC584OUTGET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:14:14 GMT
                                                                                                                                                                                                                                  etag: W/"rqy9n"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 19:14:14 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&sourcemap=1&version=rqy9n
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/47697
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 22854
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC13733INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 67 61 64 67 65 74 2e 52 65 66 65 72 65 6e 63 65 54 6f 6f 6c 74 69 70 73 40 64 6c 34 79 31 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 3d 77 69 6e 64 6f 77 2e 72 74 5f 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 7c 7c 27 2e 72 65 66 65 72 65 6e 63 65 2c 20 61 5b 68 72 65 66 5e 3d 22 23 43 49 54 45 52 45 46 22 5d 27 2c 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 3d 77 69 6e 64 6f 77 2e 72 74 5f 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 7c 7c 27
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC9121INData Raw: 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 44 4f 57 4e 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 55 50 29 3b 7d 65 6c 73 65 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 55 50 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 44 4f 57 4e 29 3b 7d 74 6f 6f 6c 74 69 70 2e 74 65 2e 72 65 6d 6f 76 65 54 69 6d 65 72 3d 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 6f 6f 6c 74 69 70 2e 69 73 50 72 65 73 65 6e 74 29 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 28 29
                                                                                                                                                                                                                                  Data Ascii: .$element.removeClass(CLASSES.FADE_IN_DOWN).addClass(CLASSES.FADE_OUT_UP);}else{tooltip.$element.removeClass(CLASSES.FADE_IN_UP).addClass(CLASSES.FADE_OUT_DOWN);}tooltip.te.removeTimer=setTimeout(function(){if(tooltip.isPresent){tooltip.$element.detach()


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  76192.168.2.449822185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC486OUTGET /wikipedia/commons/thumb/5/5a/Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg/180px-Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:10:22 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3217
                                                                                                                                                                                                                                  x-object-meta-sha1base36: dhfeye05qh470rbh8fpjf4byfs60myh
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 04 May 2017 13:38:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: abcf877d68963c19ca6c8996a5821f99
                                                                                                                                                                                                                                  age: 17810
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC3217INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff fe 00 6c 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 42 61 72 72 65 74 74 2d 4d 38 32 41 31 2d 49 6e 64 65 70 65 6e 64 65 6e 63 65 2d 44 61 79 2d 32 30 31 37 2d 49 5a 45 2d 30 34 38 2d 77 68 69 74 65 2e 6a 70 67 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: JFIFlFile source: https://commons.wikimedia.org/wiki/File:Barrett-M82A1-Independence-Day-2017-IZE-048-white.jpg@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  77192.168.2.449823185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC410OUTGET /wikipedia/commons/thumb/c/c7/SR-25_pic02.jpg/180px-SR-25_pic02.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:10:22 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3508
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SR-25_pic02.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 12 Dec 2021 08:59:28 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3afc9b68b190704d244663055074b318
                                                                                                                                                                                                                                  age: 17810
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC3508INData Raw: ff d8 ff e1 00 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 00 17 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 00 7a 01 1b 00 05 00 00 00 01 00 00 00 82 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1c 00 00 00 8a 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 22 00 00 00 a6 00 00 00 00 49 44 46 20 53 52 2d 32 35 20 73 6e 69 70 65 72 20 72 69 66 6c 65 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 5a 61 63 68 69 20 45 76 65 6e 6f 72 20 61 6e 64 20 4d 61 74 68 4b 6e 69 67 68 74 00 43 43 2d 42 59 20 5a 61 63 68 69 20 45 76 65 6e 6f 72 20 61 6e 64 20 4d 61 74 68 4b 6e 69 67 68 74 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07
                                                                                                                                                                                                                                  Data Ascii: ExifMM*bz(;"IDF SR-25 sniper rifleHHZachi Evenor and MathKnightCC-BY Zachi Evenor and MathKnightICC_PROFILElcmsmntrRGB XYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  78192.168.2.449821185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC560OUTGET /wikipedia/commons/thumb/1/1c/Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg/180px-thumbnail.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_soldier_sights_in_before_firing_a_Blaser_Tactical_2_Sniper_Rifle_during_exercise_Southern_Jackaroo_at_Mount_Bundey_Training_Area%2C_June_17%2C_2021.jpg
                                                                                                                                                                                                                                  last-modified: Wed, 10 Nov 2021 05:30:43 GMT
                                                                                                                                                                                                                                  content-length: 11560
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: e9c2549979f7b6fa232a94425b67a5d5
                                                                                                                                                                                                                                  age: 6
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC11560INData Raw: ff d8 ff e1 03 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 a9 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 0c 01 1b 00 05 00 00 00 01 00 00 03 14 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 19 00 00 03 1c 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 36 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 41 72 6d 79 20 73 6f 6c 64 69 65 72 20 73 69 67 68 74 73 20 69 6e 20 62 65 66 6f 72 65 20 66 69 72 69 6e 67 20 61 20 42 6c 61 73 65 72 20 54 61 63 74 69 63 61 6c 20 32 20 53 6e 69 70 65 72 20 52 69 66 6c 65 20 64 75 72 69 6e 67 20 65 78 65 72 63 69 73 65 20 53 6f 75 74 68 65 72 6e 20 4a 61 63 6b 61 72 6f 6f 20 61 74 20 4d 6f 75 6e 74 20 42 75 6e 64 65 79 20 54 72 61 69 6e 69 6e 67 20 41 72
                                                                                                                                                                                                                                  Data Ascii: LExifMM*b(;6An Australian Army soldier sights in before firing a Blaser Tactical 2 Sniper Rifle during exercise Southern Jackaroo at Mount Bundey Training Ar


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  79192.168.2.449825185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC732OUTGET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=kl6de HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:27:02 GMT
                                                                                                                                                                                                                                  etag: W/"kl6de"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:27:02 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&sourcemap=1&version=kl6de
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/116853
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 59076
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC13585INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 69 6e 67 40 31 72 63 72 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 76 65 2e 69 73 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 3d 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 6c 65 6d 65 6e 74 3a 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 76 65 2e 65 6c 65 6d 65 6e 74 54 79 70 65 73 2e 62 6c 6f 63 6b 2e 69 6e 64 65 78 4f 66 28 65 6c
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(el
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 6e 75 6c 6c 3b 24 28 0a 27 23 66 69 72 73 74 48 65 61 64 69 6e 67 2c 20 23 6d 77 2d 63 6f 6e 74 65 6e 74 2d 74 65 78 74 20 2e 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 27 29 2e 65 61 63 68 28 28 69 2c 65 6c 29 3d 3e 7b 63 6f 6e 73 74 20 74 6f 70 3d 65 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 3b 69 66 28 74 6f 70 3e 30 29 7b 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 65 6c 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 26 26 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 2e 69 64 21 3d 3d 27 66 69 72 73 74 48 65 61 64
                                                                                                                                                                                                                                  Data Ascii: tVisibleEditSection=null;$('#firstHeading, #mw-content-text .mw-editsection').each((i,el)=>{const top=el.getBoundingClientRect().top;if(top>0){firstVisibleEditSection=el;return false;}});if(firstVisibleEditSection&&firstVisibleEditSection.id!=='firstHead
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC2863INData Raw: 44 69 61 6c 6f 67 28 29 3b 7d 29 3b 7d 69 66 28 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 68 61 73 28 27 76 65 6e 6f 74 69 66 79 27 29 29 7b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 27 76 65 6e 6f 74 69 66 79 27 29 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 75 72 6c 29 3b 7d 7d 29 3b 7d 28 29 29 3b 0a 7d 2c 22 6d 6f 64 75 6c 65 73 2f 76 65 2d 6d 77 2f 70 72 65 69 6e 69 74 2f 64 61 74 61 2e 6a 73 6f 6e 22 3a 7b 22 75 6e 73 75 70 70 6f 72 74 65 64 45 64 69 74 50 61 72 61 6d 73 22 3a 5b 22 75 6e 64 6f 22 2c 22 75 6e 64 6f 61 66 74 65 72 22 2c 22 70 72 65 76 69 65 77 22 2c 22 76 65 73 77 69 74 63 68 65 64 22 5d 7d 7d 7d 2c 7b 22 63 73 73 22 3a 5b 22 2e 76 65 2d 61 63 74 69
                                                                                                                                                                                                                                  Data Ascii: Dialog();});}if(url.searchParams.has('venotify')){url.searchParams.delete('venotify');history.replaceState(null,'',url);}});}());},"modules/ve-mw/preinit/data.json":{"unsupportedEditParams":["undo","undoafter","preview","veswitched"]}}},{"css":[".ve-acti
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 6c 6f 63 61 6c 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 67 6c 6f 62 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2d 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2e 76 65 2d 75 69 2d 74 6f 6f 6c 62 61 72 20 5c 75 30 30 33 45 20 2e 6f 6f 2d 75 69 2d
                                                                                                                                                                                                                                  Data Ascii: eTarget-toolbar,.ve-init-mw-desktopArticleTarget-toolbarPlaceholder,.ve-ui-overlay-local,.ve-ui-overlay-global{font-size:0.875rem}.ve-init-mw-desktopArticleTarget-toolbarPlaceholder-bar,.ve-init-mw-desktopArticleTarget-toolbar.ve-ui-toolbar \u003E .oo-ui-
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC9988INData Raw: 28 27 77 67 56 65 72 73 69 6f 6e 27 29 7d 3b 6c 65 74 20 72 65 73 74 62 61 73 65 58 68 72 2c 70 61 67 65 48 74 6d 6c 55 72 6c 3b 69 66 28 6f 70 74 69 6f 6e 73 2e 77 69 6b 69 74 65 78 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 21 24 28 27 5b 6e 61 6d 65 3d 77 70 53 65 63 74 69 6f 6e 5d 27 29 2e 76 61 6c 28 29 29 7b 69 66 28 63 6f 6e 66 2e 66 75 6c 6c 52 65 73 74 62 61 73 65 55 72 6c 29 7b 70 61 67 65 48 74 6d 6c 55 72 6c 3d 63 6f 6e 66 2e 66 75 6c 6c 52 65 73 74 62 61 73 65 55 72 6c 2b 27 76 31 2f 74 72 61 6e 73 66 6f 72 6d 2f 77 69 6b 69 74 65 78 74 2f 74 6f 2f 68 74 6d 6c 2f 27 3b 7d 65 6c 73 65 7b 70 61 67 65 48 74 6d 6c 55 72 6c 3d 63 6f 6e 66 2e 72 65 73 74 62 61 73 65 55 72 6c 2e 72 65 70 6c 61 63 65 28 27 76 31 2f 70 61 67 65 2f 68 74 6d 6c 2f 27
                                                                                                                                                                                                                                  Data Ascii: ('wgVersion')};let restbaseXhr,pageHtmlUrl;if(options.wikitext!==undefined&&!$('[name=wpSection]').val()){if(conf.fullRestbaseUrl){pageHtmlUrl=conf.fullRestbaseUrl+'v1/transform/wikitext/to/html/';}else{pageHtmlUrl=conf.restbaseUrl.replace('v1/page/html/'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  80192.168.2.449826185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC828OUTGET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=emsk3 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:24:46 GMT
                                                                                                                                                                                                                                  etag: W/"emsk3"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:24:46 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&sourcemap=1&version=emsk3
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/97170
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 123577
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC13708INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 69 74 65 2e 72 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 40 6b 66 76 30 34 22 2c 7b 22 6d 61 69 6e 22 3a 22 69 6e 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 3d 72 65 71 75 69 72 65 28 27 2e 2f 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 2e 6a 73 27 29 3b 63 6f 6e 73 74 7b 69 6e 69 74 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 49 6e 73 74 72 75 6d 65 6e 74 61 74
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.cite.referencePreviews@kfv04",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentat
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 64 74 68 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 32 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 2d 32 48 31 76 31 35 68 34 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 2d 32 68 34 56 32 7a 6d 32 2e 35 20 31 33 2e 35 48 31 34 61 34 2e 33 38 20 34 2e 33 38 20 30 20 30 30 2d 33 20 31 56 35 73 31 2d 31 2e 35 20 34 2d 31 2e 35 68 32 2e 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33
                                                                                                                                                                                                                                  Data Ascii: dth=\\\"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M15 2a7.65 7.65 0 00-5 2 7.65 7.65 0 00-5-2H1v15h4a7.65 7.65 0 015 2 7.65 7.65 0 015-2h4V2zm2.5 13.5H14a4.38 4.38 0 00-3 1V5s1-1.5 4-1.5h2.5z\\\"/\u003
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC2740INData Raw: 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 65 3e 6e 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 3a 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 74 5b 30 5d 3a 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 29 7d 74 2e 63 72 65 61 74 65 53 74 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 6f 29 7b 76 61 72 20 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                  Data Ascii: h,t=Array(e),n=0;e>n;n++)t[n]=arguments[n];return 0===t.length?function(e){return e}:1===t.length?t[0]:t.reduce((function(e,t){return function(){return e(t.apply(void 0,arguments))}}))}t.createStore=function e(t,n,o){var a;if("function"==typeof n&&"functi
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 7b 7d 2c 72 3d 30 3b 74 2e 6c 65 6e 67 74 68 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6f 5d 26 26 28 6e 5b 6f 5d 3d 65 5b 6f 5d 29 7d 76 61 72 20 73 2c 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 28 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 69 2e 49 4e 49 54 7d 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 52 65 64 75 63 65 72 20 22 27 2b 74 2b 0a 22 5c 22 20 72 65 74 75 72 6e 65 64 20 75 6e 64 65 66
                                                                                                                                                                                                                                  Data Ascii: bject.keys(e),n={},r=0;t.length>r;r++){var o=t[r];"function"==typeof e[o]&&(n[o]=e[o])}var s,u=Object.keys(n);try{!function(e){Object.keys(e).forEach((function(t){var n=e[t];if(void 0===n(void 0,{type:i.INIT}))throw Error('Reducer "'+t+"\" returned undef
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 22 63 6c 69 63 6b 22 2c 65 2e 68 69 64 65 53 65 74 74 69 6e 67 73 29 2c 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6c 6f 73 65 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 2e 68 69 64 65 53 65 74 74 69 6e 67 73 29 2c 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22
                                                                                                                                                                                                                                  Data Ascii: "click",e.hideSettings),n.querySelector(".close").addEventListener("click",e.hideSettings),n};function ue(e){Array.prototype.forEach.call(e,(function(e){e.style.display="none"}))}function ce(e){Array.prototype.forEach.call(e,(function(e){e.style.display="
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC128INData Raw: 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 2e 72 65 6d 6f 76 65 28 29 2c 63 3d 73 65 28 65 2c 74 29 2c 6e 26 26 63 2e 61 70 70 65 6e 64 54 6f 28 6e 29 7d 2c 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 2c 73 68 6f 77 3a 66 75
                                                                                                                                                                                                                                  Data Ascii: ion(t){var n=c.parentNode;c.remove(),c=se(e,t),n&&c.appendTo(n)},appendTo:function(e){e.appendChild(l),l.appendChild(c)},show:fu
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 6c 6f 61 64 65 72 2e 75 73 69 6e 67 28 22 63 6f 64 65 78 2d 73 74 79 6c 65 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 7d 29 29 7d 29 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2c 74 6f 67 67 6c 65 48 65 6c 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 6d 61 69 6e 2c 20 2e 73 61 76 65 2c 20 2e 63 6c 6f 73 65 22 2c 72 3d 22 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 2c 20
                                                                                                                                                                                                                                  Data Ascii: nction(){mw.loader.using("codex-styles").then((function(){mw.requestIdleCallback((function(){l.style.display=""}))}))},hide:function(){l.style.display="none"},toggleHelp:function(e){!function(e,t){var n="main, .save, .close",r=".mwe-popups-settings-help,
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 20 2e 70 6f 70 75 70 73 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 20 70 7b 6c 65 66 74 3a 31 38 30 70 78 3b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 61 73 65 2c 23 66
                                                                                                                                                                                                                                  Data Ascii: n:relative}.mwe-popups-settings-help .popups-icon{background-size:contain;width:180px;max-width:none;height:140px;margin:0;padding:0}.mwe-popups-settings-help p{left:180px;bottom:20px;position:absolute}.mwe-popups{background:var(--background-color-base,#f
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC128INData Raw: 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 66 61 6b 65 2d 62 75 74 74 6f 6e 2d 2d 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74
                                                                                                                                                                                                                                  Data Ascii: .cdx-button:enabled.cdx-button--action-progressive:hover .cdx-button__icon,.cdx-button.cdx-button--fake-button--enabled.cdx-butt
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC16320INData Raw: 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 34 62 37 37 64 36 29 7d 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 61 63 74 69 76 65 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 66 61 6b 65 2d 62 75 74 74 6f 6e 2d 2d 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 61 63 74 69 76 65 2c 2e 63 64 78 2d 62 75 74 74
                                                                                                                                                                                                                                  Data Ascii: on--action-progressive:hover .cdx-button__icon{background-color:var(--color-progressive--hover,#4b77d6)}}.cdx-button:enabled.cdx-button--action-progressive:active,.cdx-button.cdx-button--fake-button--enabled.cdx-button--action-progressive:active,.cdx-butt


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  81192.168.2.449820185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC410OUTGET /wikipedia/commons/thumb/6/6b/KWA_HK417A2.jpg/180px-KWA_HK417A2.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''KWA_HK417A2.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 20 Oct 2023 06:00:31 GMT
                                                                                                                                                                                                                                  content-length: 4811
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: ad362b8339156d8a741ee231cc4d2a38
                                                                                                                                                                                                                                  age: 6
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC4811INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 48 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 00 03 05 06 07 08 02 01 09 ff c4 00 3e 10 00 02 01 02 04 04 03 06 03 05 07 05 01 00 00 00 01 02 03 04 11 00 05 12 21 06 13 31 41 07 22 51 14 61 71 81 91 a1 23 32 b1 15 42 c1 d1 e1 08 16 33 52 72 92 f0 24 43 62 82 f1 c2 ff
                                                                                                                                                                                                                                  Data Ascii: CCH">!1A"Qaq#2B3Rr$Cb


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  82192.168.2.449824185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC525OUTGET /static/images/project-logos/enwiki.png HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 21:32:06 GMT
                                                                                                                                                                                                                                  etag: "1f0f-62309f0dda7c0"
                                                                                                                                                                                                                                  expires: Thu, 23 Oct 2025 21:32:06 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                  content-length: 7951
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  age: 5706
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/10461
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC7951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 87 00 00 00 9b 08 03 00 00 00 7f 2d 78 d8 00 00 02 fd 50 4c 54 45 47 70 4c cc cd cd be bf c0 94 96 96 00 00 00 a6 a8 aa 57 57 57 cf cf d0 d6 d7 d8 ac ac ae a2 a3 a5 b7 b8 b9 e0 e0 e0 c8 c8 c8 9c 9e a0 53 53 53 b2 b4 b6 b5 b6 b8 98 98 98 d7 d6 d7 00 00 00 d4 d5 d5 ce ce d0 bc bd bf ca c9 ca 3c 3c 3f b7 b7 b8 a6 a6 a7 a9 aa ac 80 82 87 e3 e3 e3 00 00 00 b7 b8 ba 9b 9c 9e 85 87 89 00 00 00 c1 c1 c3 00 00 00 8e 8e 8f 54 52 54 58 56 57 a1 a2 a5 e1 e1 e2 d9 d9 da e1 e1 e2 df df e0 61 60 61 a1 a2 a4 e4 e4 e5 e6 e5 e6 94 95 97 e4 e4 e5 9b 9b 9d d3 d3 d3 d8 d8 d9 90 92 94 89 8b 8d 5e 5e 5e ab ac af 82 84 87 ae af af 6f 6f 70 89 8a 8c 85 87 89 6e 6e 6f 78 79 7a 7b 7b 7b da da da 8a 8c 8e 54 54 54 57 57 58 c0
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR-xPLTEGpLWWWSSS<<?TRTXVWa`a^^^oopnnoxyz{{{TTTWWX


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  83192.168.2.449827185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC849OUTGET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=a1aiu HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1104INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:37:54 GMT
                                                                                                                                                                                                                                  etag: W/"a1aiu"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:37:54 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&sourcemap=1&version=a1aiu
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/110905
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 15145
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC13689INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 77 2e 63 6f 6e 66 69 67 2e 76 61 6c 75 65 73 2e 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 40 6c 6e 32 39 64 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 6f 6e 66 69 67 2e 73 65 74 28 7b 22 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 22 3a 7b 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 69 64 22 3a 22 65 6e 77 69 6b 69 22 2c 22 70 61 67 65 55 72 6c 22 3a 22 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 24 31 22 2c 22 61 70 69 55 72 6c 22 3a 22 2f
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"/
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1456INData Raw: 20 31 30 2d 39 7a 25 32 32 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 5c 22 29 7d 2e 6f 6f 2d 75 69 2d 69 6d 61 67 65 2d 70 72 6f 67 72 65 73 73 69 76 65 2e 6f 6f 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2c 2e 6d 77 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 25 32 32 20 77 69 64 74 68 3d 25 32 32 32 30 25 32 32 20 68 65 69 67 68 74 3d 25 32 32 32 30 25 32 32 20 76 69 65 77 42 6f 78 3d 25 32 32 30 20 30 20 32 30 20 32 30 25 32 32 25
                                                                                                                                                                                                                                  Data Ascii: 10-9z%22/%3E%3C/g%3E%3C/svg%3E\")}.oo-ui-image-progressive.oo-ui-icon-redo,.mw-ui-icon-redo-progressive:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  84192.168.2.449828185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC746OUTGET /wikipedia/commons/thumb/7/70/Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG/180px-Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1157INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: ko32b293gb5kiawkekz0z9wpfjf9i23
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG
                                                                                                                                                                                                                                  last-modified: Mon, 29 Sep 2014 07:49:11 GMT
                                                                                                                                                                                                                                  content-length: 10173
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b1a9288c360e96a16f5214bd2e677b9e
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC10173INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 77 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 41 75 73 74 72 61 6c 69 61 6e 5f 41 72 6d 79 5f 73 6f 6c 64 69 65 72 73 5f 74 68 72 6f 77 5f 61 5f 67 72 65 6e 61 64 65 5f 52 49 4d 50 41 43 5f 45 78 65 72 63 69 73 65 5f 32 30 31 34 2e 4a 50 47 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: JFIF,,wFile source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPGXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  85192.168.2.449830185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC668OUTGET /wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''US_M18a1_claymore_mine.jpg
                                                                                                                                                                                                                                  last-modified: Wed, 01 Jun 2022 08:27:34 GMT
                                                                                                                                                                                                                                  content-length: 9309
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a3f1792c6352c33f4d8d42e59f1e7c74
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC9309INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 9b 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 04 09 03 01 ff c4 00 4e 10 00 02 01 02 05 02 03 05 04 05 05 0b 0d 01 00 00 01 02 03 04 11 00 05 06 12 21 07 31 08 13 41 22 51 61 71 91 14 32 81 a1 15 23 42 52 72 09 82 b1 c1 f0 16 17 24 33 43 62 63 a2 b2 b4
                                                                                                                                                                                                                                  Data Ascii: CC"N!1A"Qaq2#BRr$3Cbc


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  86192.168.2.449829185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:12 UTC656OUTGET /wikipedia/commons/thumb/e/ea/Bayonet-Knife_M7.jpg/180px-Bayonet-Knife_M7.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 1660
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 18:41:15 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 2024901a81b44d71c4a8e7cfe3ae904d
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1660INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 34 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 06 01 02 05 07 ff c4 00 3b 10 00 02 01 03 02 03 05 05 05 05 09 00 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 07 13 41 51 61 14 22 91 b1 d1 15 32 72 73 93 16 71
                                                                                                                                                                                                                                  Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((4";!1AQa"2rsq


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  87192.168.2.449831185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC678OUTGET /wikipedia/commons/thumb/c/c5/Bayonet-Knife_M9_w_Scabbard.jpg/180px-Bayonet-Knife_M9_w_Scabbard.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 4018
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 10:46:37 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 99a7f2b4793e0b7ddb21e7dfc56d1060
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC4018INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 50 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 07 06 01 03 04 05 08 02 ff c4 00 3f 10 00 02 01 03 03 02 04 03 03 09 06 07 01 00 00 00 01 02 03 00 04 11 05 06 21 12 31 07 13 22 41 51 61 71 14 81 91 15 16 23 32 42 52
                                                                                                                                                                                                                                  Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((P"?!1"AQaq#2BR


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  88192.168.2.449833185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC782OUTGET /wikipedia/commons/thumb/b/b8/Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg/180px-Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 12 Sep 2023 03:47:03 GMT
                                                                                                                                                                                                                                  content-length: 13356
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:50 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: c295e9d1bbf0886d3f8e642d5249cfe0
                                                                                                                                                                                                                                  age: 18203
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC13356INData Raw: ff d8 ff e1 02 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 77 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 02 ce 01 1b 00 05 00 00 00 01 00 00 02 d6 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 12 00 00 02 de 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 44 65 66 65 6e 73 65 20 46 6f 72 63 65 20 28 41 44 46 29 20 4d 31 41 31 20 41 62 72 61 6d 73 20 74 61 6e 6b 20 6d 61 6e 65 75 76 65 72 73 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 74 74 6c 65 66 69 65 6c 64 20 74 6f 20 65 6e 67 61 67 65 20 74 68 65 20 6f 70 70 6f 73 69 6e 67 20 66 6f 72 63 65 20 64 75 72 69 6e 67 20 45 78 65 72 63 69 73 65 20 53 75 70 65 72 20 47 61 72 75 64 61 20 53 68 69 65 6c 64 20 6f 6e 20 35 74 68 20 4d
                                                                                                                                                                                                                                  Data Ascii: ExifMM*wV(;An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercise Super Garuda Shield on 5th M


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  89192.168.2.449834185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC674OUTGET /wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''ASLAV_in_Afghanistan_2011.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 13 Feb 2022 07:48:56 GMT
                                                                                                                                                                                                                                  content-length: 10177
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:50 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bbf2a9ed3189e56dddcfda60a6084737
                                                                                                                                                                                                                                  age: 18203
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC10177INData Raw: ff d8 ff e1 00 6a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 08 00 00 00 5a 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 47 41 52 49 42 41 59 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: jExifMM*JR(;ZHHGARIBAYICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  90192.168.2.449835185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC410OUTGET /wikipedia/commons/thumb/9/94/MSPO2007-41.jpg/180px-MSPO2007-41.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MSPO2007-41.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 14 Apr 2023 13:21:07 GMT
                                                                                                                                                                                                                                  content-length: 7374
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bf24257a0eb6014631b5aa3138cfe33a
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC7374INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 5a 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 00 02 01 ff c4 00 41 10 00 01 03 02 04 04 04 03 06 04 04 04 07 00 00 00 01 02 03 04 05 11 00 06 12 21 07 13 31 41 14 22 51 61 71 81 91 08 15 23 32 a1 b1 33 42 52 72 62 82 a2 c1 16 24 d1 f0 26 43 44 53 b2 c2
                                                                                                                                                                                                                                  Data Ascii: CCZ"A!1A"Qaq#23BRrb$&CDS


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  91192.168.2.449836185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC1838OUTGET /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cm [TRUNCATED]
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC2638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:04:17 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-58598f4dc4-9ftr8
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 22:04:17 GMT
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.quicksurveys.init%2Clib%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Cspinner%2CtextSelection%7Cjquery.spinner.styles%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.re [TRUNCATED]
                                                                                                                                                                                                                                  link: </static/images/project-logos/enwiki.png>;rel=preload;as=image;media=not all and (min-resolution: 1.5dppx),</static/images/project-logos/enwiki-1.5x.png>;rel=preload;as=image;media=(min-resolution: 1.5dppx) and (max-resolution: 1.999999dppx),</static/images/project-logos/enwiki-2x.png>;rel=preload;as=image;media=(min-resolution: 2dppx)
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  etag: W/"1lal5"
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/286
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 848290
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC12151INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 62 61 6e 6e 65 72 48 69 73 74 6f 72 79 4c 6f 67 67 65 72 40 31 70 63 68 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6e 3d 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2c 62 68 4c 6f 67 67 65 72 2c 6d 69 78 69 6e 3d 6e 65 77 20 63 6e 2e 4d 69 78 69 6e 28 27 62 61 6e 6e 65 72 48 69 73 74 6f 72 79 4c 6f 67 67 65 72 27 29 2c 64 6f 4e 6f 74 54 72 61 63 6b 45 6e 61 62 6c 65 64 3d 2f 31 7c 79 65 73 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 29 7c 7c 77
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||w
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 5b 5d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 73 74 61 72 74 22 3a 31 37 32 37 37 34 39 38 30 30 2c 22 65 6e 64 22 3a 31 37 33 30 34 34 32 36 30 30 2c 22 70 72 65 66 65 72 72 65 64 22 3a 31 2c 22 74 68 72 6f 74 74 6c 65 22 3a 31 30 30 2c 22 62 75 63 6b 65 74 5f 63 6f 75 6e 74 22 3a 31 2c 22 67 65 6f 74 61 72 67 65 74 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 70 68 6f 74 6f 67 72 61 70 68 79 22 2c 22 62 61 6e 6e 65 72 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 62 75 63 6b 65 74 22 3a 30 2c 22 77 65 69 67 68 74 22 3a 32 35 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 77 6c 6d 5f 32 30 32 34 5f 63 61 22 2c 22 64 69 73 70 6c 61 79 5f 61 6e 6f 6e 22 3a 74 72 75 65 2c 22 64 69 73 70 6c
                                                                                                                                                                                                                                  Data Ascii: []},{"name":"wlm_2024_ca","start":1727749800,"end":1730442600,"preferred":1,"throttle":100,"bucket_count":1,"geotargeted":true,"type":"photography","banners":[{"name":"wlm_2024_ca","bucket":0,"weight":25,"category":"wlm_2024_ca","display_anon":true,"displ
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC4297INData Raw: 44 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 67 65 6f 49 50 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 2e 66 61 69 6c 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 49 6e 76 61 6c 69 64 47 65 6f 44 61 74 61 29 2e 64 6f 6e 65 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 47 65 6f 44 61 74 61 29 2e 61 6c 77 61 79 73 28 72 65 61 6c 6c 79 43 68 6f 6f 73 65 41 6e 64 4d 61 79 62 65 44 69 73 70 6c 61 79 29 3b 7d 2c 64 69 73 70 6c 61 79 54 65 73 74 69 6e 67 42 61 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 67 65 6f 49 50 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 2e 66 61 69 6c 28 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 49 6e 76 61 6c 69 64 47 65 6f 44 61 74 61 29 2e 64 6f 6e
                                                                                                                                                                                                                                  Data Ascii: Display:function(){mw.geoIP.getPromise().fail(cn.internal.state.setInvalidGeoData).done(cn.internal.state.setGeoData).always(reallyChooseAndMaybeDisplay);},displayTestingBanner:function(){mw.geoIP.getPromise().fail(cn.internal.state.setInvalidGeoData).don
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 65 28 29 7b 76 61 72 20 75 61 3b 69 66 28 6d 77 2e 63 6f 6e 66 69 67 2e 67 65 74 28 27 73 6b 69 6e 27 29 21 3d 3d 27 6d 69 6e 65 72 76 61 27 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 44 45 53 4b 54 4f 50 3b 7d 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 0a 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 49 50 48 4f 4e 45 3b 7d 69 66 28 2f 69 70 61 64 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 49 50 41 44 3b 7d 69 66 28 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 75 61 29 29 7b 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 41 4e 44 52 4f 49 44 3b 7d 72 65 74 75 72 6e 20 44 45 56 49 43 45 53 2e 55 4e 4b 4e 4f 57 4e
                                                                                                                                                                                                                                  Data Ascii: e(){var ua;if(mw.config.get('skin')!=='minerva'){return DEVICES.DESKTOP;}ua=navigator.userAgent;if(/iphone/i.test(ua)){return DEVICES.IPHONE;}if(/ipad/i.test(ua)){return DEVICES.IPAD;}if(/android/i.test(ua)){return DEVICES.ANDROID;}return DEVICES.UNKNOWN
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 65 61 73 6f 6e 2c 64 75 72 61 74 69 6f 6e 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 2c 68 69 64 65 44 61 74 61 3d 7b 76 3a 31 2c 63 72 65 61 74 65 64 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 2f 31 30 30 30 29 2c 72 65 61 73 6f 6e 3a 6e 65 77 52 65 61 73 6f 6e 7d 3b 69 66 28 21 28 6e 65 77 52 65 61 73 6f 6e 20 69 6e 20 64 75 72 61 74 69 6f 6e 73 29 29 7b 0a 64 75 72 61 74 69 6f 6e 3d 4d 61 74 68 2e 6d 69 6e 28 4d 41 58 5f 43 55 53 54 4f 4d 5f 48 49 44 45 5f 44 55 52 41 54 49 4f 4e 2c 64 75 72 61 74 69 6f 6e 29 3b 7d 64 61 74 65 2e 73 65 74 53 65 63 6f 6e 64 73 28 64 61 74 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 64 75 72 61 74 69 6f 6e 29 3b 24 2e 63 6f 6f 6b 69 65 28 63 6f 6f 6b 69 65 4e 61 6d
                                                                                                                                                                                                                                  Data Ascii: eason,duration){var date=new Date(),hideData={v:1,created:Math.floor(date.getTime()/1000),reason:newReason};if(!(newReason in durations)){duration=Math.min(MAX_CUSTOM_HIDE_DURATION,duration);}date.setSeconds(date.getSeconds()+duration);$.cookie(cookieNam
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC128INData Raw: 6c 65 2c 65 78 70 6f 72 74 73 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 76 53 74 6f 72 65 4d 61 69 6e 74 65 6e 61 6e 63 65 2c 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 30 30 30 2c 50 52 45 46 49 58 5f 52 45 47 45 58 3d 2f 5e 43 65 6e 74 72 61 6c 4e 6f 74 69 63 65 4b 56 2f 2c 50 52 45 46 49 58 5f 41 4e 44 5f 53 45 50 41 52 41 54 4f 52 5f 49 4e 5f 43 4f 4f 4b 49
                                                                                                                                                                                                                                  Data Ascii: le,exports){(function(){var kvStoreMaintenance,now=Date.now()/1000,PREFIX_REGEX=/^CentralNoticeKV/,PREFIX_AND_SEPARATOR_IN_COOKI
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 45 53 3d 27 43 4e 21 27 2c 4c 45 45 57 41 59 5f 46 4f 52 5f 52 45 4d 4f 56 41 4c 3d 38 36 34 30 30 2c 4d 49 4e 5f 57 4f 52 4b 5f 54 49 4d 45 3d 33 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4b 65 79 73 28 29 7b 72 65 74 75 72 6e 20 24 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6d 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 64 65 61 64 6c 69 6e 65 29 7b 76 61 72 20 6b 65 79 2c 6b 65 79 73 3d 5b 5d 2c 69 6e 64 65 78 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 6e 64 65 78 2d 2d 3e 30 26 26 64 65 61 64 6c 69 6e 65 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 3e 4d 49 4e 5f 57 4f 52 4b 5f 54 49 4d 45 29 7b 6b 65 79 3d 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                                                                                                                                  Data Ascii: ES='CN!',LEEWAY_FOR_REMOVAL=86400,MIN_WORK_TIME=3;function getKeys(){return $.Deferred(function(d){mw.requestIdleCallback(function(deadline){var key,keys=[],index=localStorage.length;while(index-->0&&deadline.timeRemaining()>MIN_WORK_TIME){key=localStorag
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 43 6f 64 65 49 6e 64 65 78 2c 31 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 2c 73 70 6c 69 74 43 6f 64 65 73 5b 73 70 6c 69 74 43 6f 64 65 5d 29 3b 7d 7d 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 3d 70 6f 73 73 69 62 6c 65 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 75 61 67 65 29 7b 72 65 74 75 72 6e 20 6c 61 6e 67 75 61 67 65 21 3d 3d 70 61 67 65 4c 61 6e 67 75 61 67 65 26 26 21 70 61 67 65 49 6e 4c 61 6e 67 75 61 67 65 45 78 69 73 74 73 28 6c 61 6e 67 75 61 67 65 29 26 26 6c 61 6e 67 75 61 67 65 21 3d 3d 24 2e 75 6c 73 2e 64 61 74 61 2e 67 65 74 41 75
                                                                                                                                                                                                                                  Data Ascii: CodeIndex,1);Array.prototype.push.apply(possibleTargetLanguages,splitCodes[splitCode]);}}possibleTargetLanguages=possibleTargetLanguages.filter(function(language){return language!==pageLanguage&&!pageInLanguageExists(language)&&language!==$.uls.data.getAu
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC128INData Raw: 6f 6d 65 70 61 67 65 5f 6d 6f 64 75 6c 65 5f 69 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 70 72 6f 64 75 63 65 72 73 22 3a 7b 22 6d 65 74 72 69 63 73 5f 70 6c 61 74 66 6f 72 6d 5f 63 6c 69 65 6e 74 22 3a 7b 22 70 72 6f 76 69 64 65 5f 76 61 6c 75 65 73 22 3a 5b 22 6d 65 64 69 61 77 69 6b 69 5f 64 61 74 61 62 61 73 65 22 2c 22 6d 65 64 69 61 77 69 6b 69 5f 73 69 74 65 5f 63 6f 6e 74
                                                                                                                                                                                                                                  Data Ascii: omepage_module_interaction":{"producers":{"metrics_platform_client":{"provide_values":["mediawiki_database","mediawiki_site_cont
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 2c 0a 22 6d 65 64 69 61 77 69 6b 69 5f 73 69 74 65 5f 63 6f 6e 74 65 6e 74 5f 6c 61 6e 67 75 61 67 65 5f 76 61 72 69 61 6e 74 22 2c 22 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 2c 22 61 67 65 6e 74 5f 63 6c 69 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 61 67 65 6e 74 5f 63 6c 69 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 5f 66 61 6d 69 6c 79 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 61 63 74 69 76 65 5f 62 72 6f 77 73 69 6e 67 5f 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6e 61 6d 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 62 6f 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 6c 6f 67 67
                                                                                                                                                                                                                                  Data Ascii: ent_language","mediawiki_site_content_language_variant","page_content_language","agent_client_platform","agent_client_platform_family","performer_session_id","performer_active_browsing_session_token","performer_name","performer_is_bot","performer_is_logg


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  92192.168.2.449837185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC434OUTGET /wikipedia/commons/thumb/f/fd/MAG-latrun-exhibition-1.jpg/180px-MAG-latrun-exhibition-1.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MAG-latrun-exhibition-1.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 28 Oct 2023 23:53:05 GMT
                                                                                                                                                                                                                                  content-length: 11761
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3278d4c1b26c0659dbf1fe650808485d
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC11761INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 87 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 00 04 07 08 03 01 02 09 ff c4 00 41 10 00 02 01 03 03 02 05 03 02 04 04 03 05 09 00 00 01 02 03 04 05 11 00 12 21 06 31 07 13 22 41 51 14 61 71 32 81 15 23 42 a1 08 91 b1 c1 33 52 62 16 24 d1 e1 f0 17 34 43 72 73 82 92
                                                                                                                                                                                                                                  Data Ascii: CC"A!1"AQaq2#B3Rb$4Crs


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  93192.168.2.449839185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC596OUTGET /wikipedia/commons/thumb/1/10/Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg/180px-Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1141INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_soldier_manning_a_heavy_machine_gun_in_a_High_Mobility_Transporter_during_Talisman_Sabre_2019.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 30 Dec 2022 16:45:50 GMT
                                                                                                                                                                                                                                  content-length: 8825
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: dd92629c3cb09b10c1dc3d03a7204bd8
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC8825INData Raw: ff d8 ff e1 03 84 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 de 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 40 01 1b 00 05 00 00 00 01 00 00 03 48 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1e 00 00 03 50 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 6e 00 00 00 00 52 4f 43 4b 48 41 4d 50 54 4f 4e 2c 20 41 75 73 74 72 61 6c 69 61 20 2d 2d 20 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 53 6f 6c 64 69 65 72 20 61 62 6f 61 72 64 20 61 20 48 69 67 68 20 4d 6f 62 69 6c 69 74 79 20 54 72 61 6e 73 70 6f 72 74 65 72 20 73 63 61 6e 73 20 68 69 73 20 66 69 65 6c 64 20 6f 66 20 66 69 72 65 20 64 75 72 69 6e 67 20 61 20 66 69 65 6c 64 20 74 72 61 69 6e 69 6e 67 20 65 76 65 6e 74 20 6f 66 20 45 78 65 72 63
                                                                                                                                                                                                                                  Data Ascii: ExifMM*b@H(;PnROCKHAMPTON, Australia -- An Australian Soldier aboard a High Mobility Transporter scans his field of fire during a field training event of Exerc


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  94192.168.2.449838185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC510OUTGET /wikipedia/commons/thumb/3/39/2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg/180px-2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1099INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''2_RAR_soldier_firing_a_M9_pistol_during_RIMPAC_2018_-_cropped.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 19 May 2022 12:45:10 GMT
                                                                                                                                                                                                                                  content-length: 11347
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a3f48fd3f1bec78e50c2a0ac48778c07
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC11347INData Raw: ff d8 ff e1 03 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 f2 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 54 01 1b 00 05 00 00 00 01 00 00 03 5c 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 18 00 00 03 64 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 03 7c 00 00 00 00 31 38 30 36 32 39 2d 4d 2d 46 41 32 34 35 2d 31 30 30 32 20 4d 41 52 49 4e 45 20 43 4f 52 50 53 20 42 41 53 45 20 48 41 57 41 49 49 20 28 4a 75 6e 65 20 32 39 2c 20 32 30 31 38 29 20 41 75 73 74 72 61 6c 69 61 6e 20 73 6f 6c 64 69 65 72 73 20 77 69 74 68 20 32 6e 64 20 42 61 74 74 61 6c 69 6f 6e 2c 20 52 6f 79 61 6c 20 41 75 73 74 72 61 6c 69 61 6e 20 52 65 67 69 6d 65 6e 74 2c 20 66 69 72 65 20 4d 39 20 70 69 73 74 6f 6c 73 20 64
                                                                                                                                                                                                                                  Data Ascii: ExifMM*bT\(;d|180629-M-FA245-1002 MARINE CORPS BASE HAWAII (June 29, 2018) Australian soldiers with 2nd Battalion, Royal Australian Regiment, fire M9 pistols d


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  95192.168.2.449840185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:13 UTC398OUTGET /wikipedia/commons/thumb/a/ac/HKUSP.png/180px-HKUSP.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''HKUSP.png
                                                                                                                                                                                                                                  etag: 0d81f81264299dc4d05f92c34fe0fc6f
                                                                                                                                                                                                                                  last-modified: Tue, 23 Jan 2024 23:20:50 GMT
                                                                                                                                                                                                                                  content-length: 34199
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  age: 18122
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC13851INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 86 08 06 00 00 00 74 7f a0 94 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e8 01 17 17 14 31 a0 74 17 43 00 00 00 83 74 45 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 0a 69 70 74 63 0a 20 20 20 20 20 20 34 36 0a 33 38 34 32 34 39 34 64 30 34 30 34 30 30 30 30 30 30 30 30 30 30 32 32 31 63 30 32 33 37 30 30 30 61 33 32 33 30 33 32 33 32 32 64 33 30 33 35 32 64 33 32 33 38 31 63 30 32 33 63 30 30 30 65 33 30 33 32 33 61 33 32 0a 33 30
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRt cHRMz&u0`:pQ<bKGDCpHYs.#.#x?vtIME1tCtEXtRaw profile type iptciptc 463842494d04040000000000221c0237000a323032322d30352d32381c023c000e30323a3230
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 33 46 56 ca fa 2e 44 0e a7 13 94 12 f6 76 77 79 c7 af be 8b 7b de 7f 17 af 7c e9 8b d2 0b 9f 77 5b 5c b4 41 34 99 5c d4 38 97 0e fa 53 3d 9b cf 41 22 21 46 66 8b 39 93 c9 84 83 bd 03 a6 d3 31 6d dd e2 1a 4f 53 d7 2c 16 0b a6 93 29 5b db db 54 fd 8a 42 1b 8c 29 56 02 ed a5 b1 b9 89 22 76 3d 9f 31 a0 a3 a0 34 04 95 50 55 49 69 23 ae f5 78 9f 09 64 5a 77 ba 81 3a 27 cd 2a 49 27 5d a1 f1 29 a1 92 ca 82 3e 72 4d e7 c3 68 cd da 60 c0 74 ff 90 76 36 a3 5c df 40 05 85 77 2d 31 25 06 55 9f d9 b4 ed 54 48 33 2f de 96 9a a6 69 98 5c be c2 f8 70 4c dd e6 64 33 b4 be 13 e2 c9 f0 70 08 2e e7 2c a2 73 7d 42 09 ba 50 58 5b d2 b6 ed f5 d6 da db 3f 59 1c fd b4 18 5e 2f 59 a3 f5 83 7f f6 cf bc e1 5b 94 a9 ce c9 d5 f0 02 6c 8b 50 80 e4 24 73 31 6d 28 ac e6 d8 f6 31 6e bc fe
                                                                                                                                                                                                                                  Data Ascii: 3FV.Dvwy{|w[\A4\8S=A"!Ff91mOS,)[TB)V"v=14PUIi#xdZw:'*I'])>rMh`tv6\@w-1%UTH3/i\pLd3p.,s}BPX[?Y^/Y[lP$s1m(1n
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC4028INData Raw: ba 8b cb 99 b6 e0 a7 6c 1a a5 77 67 25 dd a1 89 0a 86 ce ec 93 c5 30 1d 17 8a 6e 56 e3 f8 e6 8f ab 88 be 56 23 ea 41 c7 e5 52 4d e2 49 b8 db e7 5b 46 40 0c b2 0d f9 3d f9 01 6b 26 08 b5 5d 2d a4 6b 66 29 bd 76 b1 42 0e 47 5e ff 00 41 53 24 72 6a 91 86 bc d4 67 eb c8 30 33 01 f9 50 16 2e 1f 12 46 51 55 ee 2f 5b 1d 93 68 03 f3 ad 4b 0b b7 d5 07 da 52 ee ef e5 38 52 ec 32 3f 10 2b 07 fb 0e c5 7a ea 2e 40 eb 8b 77 07 f2 c5 6c 69 f7 16 7a 5e 9f 25 a4 32 dc 4a b2 1c be 61 61 cf 6c 71 40 1a 3a ad b1 b2 10 b5 96 a7 34 f3 5c 44 1f 21 87 c8 41 c3 06 03 9f a5 63 62 e6 c6 e9 35 12 cf ba 16 0c 39 ee 0f 7a d0 b0 bf bd 82 e5 af ad 5d e1 2a a6 35 2c 06 48 3c 9e 0f 6e 29 fa a6 a3 26 a6 92 35 ec de 64 86 3d 99 38 cf 14 95 c3 43 ea dd 07 51 8f 57 d0 2c 35 08 ce 56 e2 04 93
                                                                                                                                                                                                                                  Data Ascii: lwg%0nVV#ARMI[F@=k&]-kf)vBG^AS$rjg03P.FQU/[hKR8R2?+z.@wliz^%2Jaalq@:4\D!Acb59z]*5,H<n)&5d=8CQW,5V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  96192.168.2.449846185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC683OUTGET /wikipedia/commons/thumb/d/d9/Flag_of_Canada_%28Pantone%29.svg/23px-Flag_of_Canada_%28Pantone%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 03:58:42 GMT
                                                                                                                                                                                                                                  etag: de0605549cd3c3a4919325f9742656be
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-length: 182
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Canada_%28Pantone%29.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 02 Jun 2022 10:22:14 GMT
                                                                                                                                                                                                                                  age: 68911
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/23507
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC182INData Raw: 52 49 46 46 ae 00 00 00 57 45 42 50 56 50 38 4c a2 00 00 00 2f 16 c0 02 10 cf a0 28 92 a4 c6 bf 51 32 df 0c 33 36 14 b4 6d c3 64 fc 19 f7 4d 71 db 48 ca f6 5f 27 1c 7e 99 a2 b0 6d db 86 19 ed ff f7 ee f0 f9 02 f9 78 de 5c cf de 2a 48 95 24 f0 ed 2d 82 b1 06 1e 1e e7 b7 9e 22 25 b8 3b cb fb f3 6c 83 af 25 ab c9 44 f0 8f 00 0c 1a 49 52 34 c7 f8 8c e3 5f ea a1 84 88 fe 4f 00 cb 03 bd 07 3b cf ca 52 39 47 4c 66 36 13 a4 fe f9 6b 39 14 b7 fc f0 c9 5b 1c 49 ac a7 91 b5 b1 8e c0 bf 24 bf 80 21 ec f7 75 ef 98 20 60 21 66 00 0e 65 d7 51 51 95 a3 02
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/(Q236mdMqH_'~mx\*H$-"%;l%DIR4_O;R9GLf6k9[I$!u `!feQQ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  97192.168.2.449843185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC732OUTGET /wikipedia/commons/thumb/b/b7/First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg/180px-First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''First_of_the_Rheinmetall_211_Boxer_on_order_in_Q3_2020.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 12 Feb 2022 08:40:51 GMT
                                                                                                                                                                                                                                  content-length: 8422
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:55 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: db6c710a0a42748cede0478b336ad0b8
                                                                                                                                                                                                                                  age: 18199
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC8422INData Raw: ff d8 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72 54 52 43 00 00 01 cc 00 00 00 40 67 54 52 43 00 00 01
                                                                                                                                                                                                                                  Data Ascii: ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  98192.168.2.449845185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC672OUTGET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=a1aiu HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1104INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:37:54 GMT
                                                                                                                                                                                                                                  etag: W/"a1aiu"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:37:54 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&sourcemap=1&version=a1aiu
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/110910
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 15145
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC13689INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 77 2e 63 6f 6e 66 69 67 2e 76 61 6c 75 65 73 2e 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 40 6c 6e 32 39 64 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 6f 6e 66 69 67 2e 73 65 74 28 7b 22 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 22 3a 7b 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 69 64 22 3a 22 65 6e 77 69 6b 69 22 2c 22 70 61 67 65 55 72 6c 22 3a 22 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 24 31 22 2c 22 61 70 69 55 72 6c 22 3a 22 2f
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"/
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1456INData Raw: 20 31 30 2d 39 7a 25 32 32 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 5c 22 29 7d 2e 6f 6f 2d 75 69 2d 69 6d 61 67 65 2d 70 72 6f 67 72 65 73 73 69 76 65 2e 6f 6f 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2c 2e 6d 77 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 25 32 32 20 77 69 64 74 68 3d 25 32 32 32 30 25 32 32 20 68 65 69 67 68 74 3d 25 32 32 32 30 25 32 32 20 76 69 65 77 42 6f 78 3d 25 32 32 30 20 30 20 32 30 20 32 30 25 32 32 25
                                                                                                                                                                                                                                  Data Ascii: 10-9z%22/%3E%3C/g%3E%3C/svg%3E\")}.oo-ui-image-progressive.oo-ui-icon-redo,.mw-ui-icon-redo-progressive:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  99192.168.2.449844185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC673OUTGET /wikipedia/commons/thumb/2/20/Flag_of_the_Netherlands.svg/23px-Flag_of_the_Netherlands.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:45:39 GMT
                                                                                                                                                                                                                                  etag: 1b07e3d5c7b04f5607102c8a03410a26
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_Netherlands.svg.webp
                                                                                                                                                                                                                                  last-modified: Mon, 02 Sep 2024 21:18:31 GMT
                                                                                                                                                                                                                                  content-length: 102
                                                                                                                                                                                                                                  age: 26494
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/10798
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC102INData Raw: 52 49 46 46 5e 00 00 00 57 45 42 50 56 50 38 4c 52 00 00 00 2f 16 c0 03 10 2f 20 10 20 7e 04 f8 bf 91 61 83 4c c0 62 99 56 4d 39 cd 9c 08 b2 6d 40 46 33 96 cb df 62 04 d9 36 a5 1c e4 25 1f bf b7 b3 22 33 85 0c 0a 01 00 41 5a 80 14 52 48 21 85 fc 6d 96 20 a2 ff 13 e0 5d fa 67 5d 84 f7 d5 d5 e8 f2 8f ec 0a
                                                                                                                                                                                                                                  Data Ascii: RIFF^WEBPVP8LR// ~aLbVM9m@F3b6%"3AZRH!m ]g]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  100192.168.2.449841185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC494OUTGET /wikipedia/commons/thumb/2/20/Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp/180px-Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_Soldiers_with_M249_SAW_in_SGS_2024.webp.png
                                                                                                                                                                                                                                  etag: eb61afdfcb17d992da3b5c1eda28ad39
                                                                                                                                                                                                                                  last-modified: Thu, 03 Oct 2024 16:49:03 GMT
                                                                                                                                                                                                                                  content-length: 50398
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  age: 7
                                                                                                                                                                                                                                  x-cache: cp3077 miss, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC13803INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 78 08 02 00 00 00 d4 85 4f aa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 0a 03 10 31 02 5a b3 41 ee 00 00 80 00 49 44 41 54 78 da 4c fd 77 90 a5 d9 75 1f 08 9e 73 ed e7 9e 4f 9f 55 95 e5 bb ba ab da 77 c3 74 a3 d1 00 1a 96 00 0d 28 92 12 29 8e a8 95 a5 22 66 76 35 ab d9 89 d8 9d 98 9d 9d 98 d8 31 31 13 52 68 14 d2 86 a4 59 8e a8 11 28 4a 84 28 1a 01 20 40 80 00 1a 40 7b df 5d dd e5 4d 66 56 da e7 3f 7b fd fe 91 0d ae 5e bc 17 f9 22 32 e3 e5 f7 ee 3d df 71 bf df f9 5d fc
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRxOgAMAa cHRMz&u0`:pQ<bKGDtIME1ZAIDATxLwusOUwt()"fv511RhY(J( @@{]MfV?{^"2=q]
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: 95 09 c2 94 b1 2b 1c 33 4e b8 c4 4b 04 70 b6 92 5c 54 16 08 54 0c c2 ea 42 b6 b1 bc a0 02 34 ca 28 6b 84 20 32 a2 94 52 e7 6c 55 eb 14 49 42 89 43 c2 78 b0 59 2c 9d ad 6f ef 4e 1c da 5e 37 25 81 ef 8c b4 b1 f8 2b 5f fe d8 93 8f 9e be 71 fb da de 68 9a 24 11 e7 b5 55 3a 8b 45 c2 a1 d1 ea 13 8f 9d 91 84 76 7b bd c5 96 ea 75 4a 1a b5 39 d7 1b a7 4f 9e b8 78 7e f1 e4 f6 bf fe f7 6f 77 da a2 db 5b fd e0 da 7e 55 96 8d 86 b8 1d 71 c1 7e f8 e3 0f 84 90 75 6d 02 88 d3 a7 d7 74 31 fc f6 1f 7f ff af fd ad df 58 39 7e fc 4b 5f 24 7f f2 ad e7 6f de de ab 2c d1 c6 69 eb 91 b0 e0 c3 5c 1b 98 59 46 49 22 68 16 97 fd 76 d2 ca a2 28 8e b9 64 79 69 f2 26 ee 46 91 87 1a ac ba 79 63 73 7d 7d 95 a3 ef ae 2f 30 4e c6 e3 de 64 36 8e e6 5b 27 52 e7 49 52 d7 86 33 86 40 10 c1 e9
                                                                                                                                                                                                                                  Data Ascii: +3NKp\TTB4(k 2RlUIBCxY,oN^7%+_qh$U:Ev{uJ9Ox~ow[~Uq~umt1X9~K_$o,i\YFI"hv(dyi&Fycs}}/0Nd6['RIR3@
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC16320INData Raw: a0 02 10 3c 75 ba e1 ba f0 f1 7a 5c 96 64 b6 bd 3a 37 9b 8f 87 83 ce 01 2c 4b 3b 18 15 08 a3 8d 28 0b 1a d9 ea 4a e5 70 ef 46 a3 b1 1c 06 f3 5b 3b a3 bd c3 24 cd f4 c5 33 47 9a 7e 31 1e 8d 03 e6 fd c1 f7 2e fe cd db 8f 21 40 4f cc 4e 82 2c 46 20 4b e3 d0 a9 01 03 4b 51 62 88 ac d6 80 20 00 a1 14 52 1b 29 45 e2 31 f3 8d 97 4e 36 1b 15 a3 44 a3 e1 11 e2 6a c8 bf ff f3 2b 10 98 bd 5e d4 1f 64 81 e7 95 49 47 4b 05 20 92 c6 40 08 0b 59 4a a5 b5 02 5a 43 08 71 af 7f 00 21 f1 1c d7 71 28 21 b8 d5 ac 70 8a 39 46 4a 9b 24 2f 77 f6 3a 9e 53 49 ca 5c c8 12 21 0c 80 2a d3 61 38 b3 8a 30 29 8a 0c 61 8a 08 03 88 40 c2 5d ee 27 59 3e bf d0 fe 97 bf fe 74 56 08 29 84 eb 32 6b 34 26 dc 75 70 96 64 96 37 b7 0f 87 b8 ce 6a 01 29 8b c2 5a 9d 14 82 fa 0d ea 07 04 c9 1f fd dd
                                                                                                                                                                                                                                  Data Ascii: <uz\d:7,K;(JpF[;$3G~1.!@ON,F KKQb R)E1N6Dj+^dIGK @YJZCq!q(!p9FJ$/w:SI\!*a80)a@]'Y>tV)2k4&upd7j)Z
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC3955INData Raw: 92 24 b9 f2 39 e2 8c 61 4c 20 54 d6 1a 88 70 9c 45 da 96 d3 93 13 db fb 9d e5 f9 59 ce a8 32 16 62 de eb 77 39 85 93 8d da 4e 6f 48 98 93 16 e5 d2 54 75 b2 e9 64 79 06 ad 26 14 6b 0b 4a 21 0d 72 21 16 18 0b a9 51 a1 a0 36 3a 15 b6 55 af 0a 21 94 36 10 01 a5 b4 79 92 fd b7 c0 5a fb c4 92 b1 00 d8 27 82 04 82 8c 10 00 c1 9d ed be c3 db 93 0d 0c 34 e2 98 14 79 9e a7 09 44 44 59 69 0c c0 d0 ba 0e a4 54 5b a3 29 a7 ae e7 97 65 66 10 1f 0c b5 b6 85 b1 e8 93 1b 9b c3 41 ba 38 5d c3 04 ee 8d ec 89 09 67 69 aa fc e3 3f 7d 28 14 f4 00 34 5a 0d fb e5 8d 1b 6b ad fa 61 ab 32 4d 08 2d 4b 89 10 4c 73 ac a4 d7 72 25 83 f0 c1 46 2f 2b d4 38 29 1e 1f 14 53 4d 77 7e 32 dc ed 8e 66 66 a7 55 d6 bf 7b 7b 33 96 ce 87 57 d7 2a 1c d4 5e 3b 5a 0d 83 f6 f4 fc f7 be de 7a 66 e7 f0
                                                                                                                                                                                                                                  Data Ascii: $9aL TpEY2bw9NoHTudy&kJ!r!Q6:U!6yZ'4yDDYiT[)efA8]gi?}(4Zka2M-KLsr%F/+8)SMw~2ffU{{3W*^;Zzf


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.449842185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC588OUTGET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki HTTP/1.1
                                                                                                                                                                                                                                  Host: login.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1198INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:58:20 GMT
                                                                                                                                                                                                                                  server: mw-web.codfw.main-6bb8f5858b-gvm7w
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  accept-ch:
                                                                                                                                                                                                                                  vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  age: 534
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/2336
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access=23-Oct-2024;Path=/;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                  set-cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                  set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 252
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC252INData Raw: 2f 2a 20 4e 6f 74 20 63 65 6e 74 72 61 6c 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 28 29 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 30 30 30 30 30 29 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 27 2c 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 3d 31 3b 20 65 78 70 69 72 65 73 3d 27 2b 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 27 3b 20 70 61 74 68 3d 2f 27 3b 7d 63 61 74 63 68 28 65 32 29 7b 7d 7d 7d 28 29 29 3b
                                                                                                                                                                                                                                  Data Ascii: /* Not centrally logged in */(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  102192.168.2.449847185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC702OUTGET /wikipedia/commons/thumb/2/23/M113AS4_during_Predator%27s_Strike_2011.jpg/180px-M113AS4_during_Predator%27s_Strike_2011.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M113AS4_during_Predator%27s_Strike_2011.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 12 Feb 2022 11:44:24 GMT
                                                                                                                                                                                                                                  content-length: 13159
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 557076d98b262af692b195134b05a499
                                                                                                                                                                                                                                  age: 46869
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC13159INData Raw: ff d8 ff e1 07 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 0e 00 02 00 00 07 30 00 00 00 4a 01 1a 00 05 00 00 00 01 00 00 07 7a 01 1b 00 05 00 00 00 01 00 00 07 82 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 6e 20 4d 31 31 33 41 53 34 20 61 72 6d 6f 75 72 65 64 20 66 69 67 68 74 69 6e 67 20 76 65 68 69 63 6c 65 20 70 61 73 73 65 73 20 61 74 20 53 68 6f 61 6c 77 61 74 65 72 20 42 61 79 20 64 75 72 69 6e 67 20 45 78 65 72 63 69 73 65 20 50 72 65 64 61 74 6f 72 27 73 20 53 74 72 69 6b 65 2e 2e 2e 4d 69 64 2d 63 61 70 74 69 6f 6e 3a 20 55 6e 69 74 73 20 66 72 6f 6d 20 74 68 65 20 44 61 72 77 69 6e 2d 62 61 73 65 64 20 31 73 74 20 42 72 69 67 61 64 65 20 63 6f 6e 64 75 63 74 65 64 20 45 78 65 72 63 69 73 65
                                                                                                                                                                                                                                  Data Ascii: ExifMM*0Jz(An M113AS4 armoured fighting vehicle passes at Shoalwater Bay during Exercise Predator's Strike...Mid-caption: Units from the Darwin-based 1st Brigade conducted Exercise


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  103192.168.2.449849185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC724OUTGET /wikipedia/commons/thumb/1/15/Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg/180px-Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1091INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_M88_Hercules_during_Talisman_Sabre_2011.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 31 Aug 2021 10:11:50 GMT
                                                                                                                                                                                                                                  content-length: 12779
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 140fb26c3ed2baa3f22829a0d46f786d
                                                                                                                                                                                                                                  age: 18186
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC12779INData Raw: ff d8 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72 54 52 43 00 00 01 cc 00 00 00 40 67 54 52 43 00 00 01
                                                                                                                                                                                                                                  Data Ascii: ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  104192.168.2.449850185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC696OUTGET /wikipedia/commons/thumb/7/7c/Bushmaster_at_the_2016_ADFA_Open_Day.jpg/180px-Bushmaster_at_the_2016_ADFA_Open_Day.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Bushmaster_at_the_2016_ADFA_Open_Day.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 12 Oct 2023 04:08:07 GMT
                                                                                                                                                                                                                                  content-length: 11982
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: db0b546a7407910bf44f45a51cc45733
                                                                                                                                                                                                                                  age: 14405
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC11982INData Raw: ff d8 ff e1 00 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 00 20 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 00 76 01 1b 00 05 00 00 00 01 00 00 00 7e 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 07 00 00 00 86 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 4f 4c 59 4d 50 55 53 20 44 49 47 49 54 41 4c 20 43 41 4d 45 52 41 20 20 20 20 20 20 20 20 20 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 50 69 63 61 73 61 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a
                                                                                                                                                                                                                                  Data Ascii: ExifMM* Vv~(;OLYMPUS DIGITAL CAMERA HHPicasaCC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  105192.168.2.449851185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC394OUTGET /wikipedia/commons/thumb/4/4a/MP5.jpg/180px-MP5.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 13:04:27 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 3153
                                                                                                                                                                                                                                  last-modified: Tue, 13 Aug 2019 09:04:29 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b928839d7d8f1d87b2845fad14f52499
                                                                                                                                                                                                                                  age: 36167
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC3153INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 4f 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 04 09 03 02 ff c4 00 45 10 00 01 03 03 03 02 03 04 05 06 0b 09 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 31 08 13 41 22 51 61 71 14 18 42 81 91 15 16 23 32 62 82 17 24 33 34 44 52 56 72 92 b1 c1 25 54 a1
                                                                                                                                                                                                                                  Data Ascii: CCO"E!1A"QaqB#2b$34DRVr%T


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  106192.168.2.449852185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:14 UTC619OUTGET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1
                                                                                                                                                                                                                                  Host: meta.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1177INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-58598f4dc4-jc56q
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  accept-ch:
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  age: 391
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/19
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access=23-Oct-2024;Path=/;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                  set-cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                  set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 10138
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC10138INData Raw: 0a 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 69 6e 73 65 72 74 42 61 6e 6e 65 72 28 20 7b 22 62 61 6e 6e 65 72 48 74 6d 6c 22 3a 22 5c 75 30 30 33 43 73 74 79 6c 65 5c 75 30 30 33 45 20 5c 6e 2e 73 6b 69 6e 2d 6d 6f 6e 6f 62 6f 6f 6b 20 23 73 69 74 65 4e 6f 74 69 63 65 20 70 20 7b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 52 65 73 65 74 73 20 2a 2f 5c 6e 2e 63 62 6e 6e 72 20 2a 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 20 20 20 20 70
                                                                                                                                                                                                                                  Data Ascii: mw.centralNotice.insertBanner( {"bannerHtml":"\u003Cstyle\u003E \n.skin-monobook #siteNotice p {\n padding-left: 90px !important;\n padding-right: 64px !important;\n padding-top: 4px !important;\n}\n\n/* Resets */\n.cbnnr * {\n margin: 0;\n p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  107192.168.2.449853185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC651OUTGET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=emsk3 HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 15:24:46 GMT
                                                                                                                                                                                                                                  etag: W/"emsk3"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 15:24:46 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&sourcemap=1&version=emsk3
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/97174
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 123577
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC13708INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 69 74 65 2e 72 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 40 6b 66 76 30 34 22 2c 7b 22 6d 61 69 6e 22 3a 22 69 6e 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 3d 72 65 71 75 69 72 65 28 27 2e 2f 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 2e 6a 73 27 29 3b 63 6f 6e 73 74 7b 69 6e 69 74 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 49 6e 73 74 72 75 6d 65 6e 74 61 74
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["ext.cite.referencePreviews@kfv04",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentat
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC16320INData Raw: 64 74 68 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 32 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 2d 32 48 31 76 31 35 68 34 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 2d 32 68 34 56 32 7a 6d 32 2e 35 20 31 33 2e 35 48 31 34 61 34 2e 33 38 20 34 2e 33 38 20 30 20 30 30 2d 33 20 31 56 35 73 31 2d 31 2e 35 20 34 2d 31 2e 35 68 32 2e 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33
                                                                                                                                                                                                                                  Data Ascii: dth=\\\"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M15 2a7.65 7.65 0 00-5 2 7.65 7.65 0 00-5-2H1v15h4a7.65 7.65 0 015 2 7.65 7.65 0 015-2h4V2zm2.5 13.5H14a4.38 4.38 0 00-3 1V5s1-1.5 4-1.5h2.5z\\\"/\u003
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC2740INData Raw: 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 65 3e 6e 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 3a 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 74 5b 30 5d 3a 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 29 7d 74 2e 63 72 65 61 74 65 53 74 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 6f 29 7b 76 61 72 20 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                  Data Ascii: h,t=Array(e),n=0;e>n;n++)t[n]=arguments[n];return 0===t.length?function(e){return e}:1===t.length?t[0]:t.reduce((function(e,t){return function(){return e(t.apply(void 0,arguments))}}))}t.createStore=function e(t,n,o){var a;if("function"==typeof n&&"functi
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC16320INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 7b 7d 2c 72 3d 30 3b 74 2e 6c 65 6e 67 74 68 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6f 5d 26 26 28 6e 5b 6f 5d 3d 65 5b 6f 5d 29 7d 76 61 72 20 73 2c 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 28 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 69 2e 49 4e 49 54 7d 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 52 65 64 75 63 65 72 20 22 27 2b 74 2b 0a 22 5c 22 20 72 65 74 75 72 6e 65 64 20 75 6e 64 65 66
                                                                                                                                                                                                                                  Data Ascii: bject.keys(e),n={},r=0;t.length>r;r++){var o=t[r];"function"==typeof e[o]&&(n[o]=e[o])}var s,u=Object.keys(n);try{!function(e){Object.keys(e).forEach((function(t){var n=e[t];if(void 0===n(void 0,{type:i.INIT}))throw Error('Reducer "'+t+"\" returned undef
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC16320INData Raw: 22 63 6c 69 63 6b 22 2c 65 2e 68 69 64 65 53 65 74 74 69 6e 67 73 29 2c 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6c 6f 73 65 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 2e 68 69 64 65 53 65 74 74 69 6e 67 73 29 2c 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22
                                                                                                                                                                                                                                  Data Ascii: "click",e.hideSettings),n.querySelector(".close").addEventListener("click",e.hideSettings),n};function ue(e){Array.prototype.forEach.call(e,(function(e){e.style.display="none"}))}function ce(e){Array.prototype.forEach.call(e,(function(e){e.style.display="
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC128INData Raw: 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 2e 72 65 6d 6f 76 65 28 29 2c 63 3d 73 65 28 65 2c 74 29 2c 6e 26 26 63 2e 61 70 70 65 6e 64 54 6f 28 6e 29 7d 2c 61 70 70 65 6e 64 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 2c 73 68 6f 77 3a 66 75
                                                                                                                                                                                                                                  Data Ascii: ion(t){var n=c.parentNode;c.remove(),c=se(e,t),n&&c.appendTo(n)},appendTo:function(e){e.appendChild(l),l.appendChild(c)},show:fu
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC16320INData Raw: 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 6c 6f 61 64 65 72 2e 75 73 69 6e 67 28 22 63 6f 64 65 78 2d 73 74 79 6c 65 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 7d 29 29 7d 29 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2c 74 6f 67 67 6c 65 48 65 6c 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 6d 61 69 6e 2c 20 2e 73 61 76 65 2c 20 2e 63 6c 6f 73 65 22 2c 72 3d 22 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 2c 20
                                                                                                                                                                                                                                  Data Ascii: nction(){mw.loader.using("codex-styles").then((function(){mw.requestIdleCallback((function(){l.style.display=""}))}))},hide:function(){l.style.display="none"},toggleHelp:function(e){!function(e,t){var n="main, .save, .close",r=".mwe-popups-settings-help,
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 20 2e 70 6f 70 75 70 73 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 20 70 7b 6c 65 66 74 3a 31 38 30 70 78 3b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 77 65 2d 70 6f 70 75 70 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 61 73 65 2c 23 66
                                                                                                                                                                                                                                  Data Ascii: n:relative}.mwe-popups-settings-help .popups-icon{background-size:contain;width:180px;max-width:none;height:140px;margin:0;padding:0}.mwe-popups-settings-help p{left:180px;bottom:20px;position:absolute}.mwe-popups{background:var(--background-color-base,#f
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC128INData Raw: 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 66 61 6b 65 2d 62 75 74 74 6f 6e 2d 2d 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74
                                                                                                                                                                                                                                  Data Ascii: .cdx-button:enabled.cdx-button--action-progressive:hover .cdx-button__icon,.cdx-button.cdx-button--fake-button--enabled.cdx-butt
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 34 62 37 37 64 36 29 7d 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 61 63 74 69 76 65 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 66 61 6b 65 2d 62 75 74 74 6f 6e 2d 2d 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 61 63 74 69 76 65 2c 2e 63 64 78 2d 62 75 74 74
                                                                                                                                                                                                                                  Data Ascii: on--action-progressive:hover .cdx-button__icon{background-color:var(--color-progressive--hover,#4b77d6)}}.cdx-button:enabled.cdx-button--action-progressive:active,.cdx-button.cdx-button--fake-button--enabled.cdx-button--action-progressive:active,.cdx-butt


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  108192.168.2.449854185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC421OUTGET /wikipedia/commons/thumb/4/41/Flag_of_Austria.svg/23px-Flag_of_Austria.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 08:40:46 GMT
                                                                                                                                                                                                                                  etag: 065ea37d911fe056ae18a22acae3e269
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Austria.svg.png
                                                                                                                                                                                                                                  last-modified: Fri, 14 Jun 2024 22:19:55 GMT
                                                                                                                                                                                                                                  content-length: 320
                                                                                                                                                                                                                                  age: 51988
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/23443
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC320INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 10 04 03 00 00 00 0f 01 f9 2b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 0f 50 4c 54 45 c9 0f 2d c8 10 2e f9 e6 e9 ff ff ff d4 45 5d bd 2f 66 a8 00 00 00 01 74 52 4e 53 55 5b e7 7d 1d 00 00 00 01 62 4b 47 44 03 11 0c 4c f2 00 00 00 07 74 49 4d 45 07 e8 06 0e 16 13 36 ef a2 ba 15 00 00 00 21 49 44 41 54 08 d7 63 10 44 00 01 06 72 38 4a 08 a0 c0 60 8c 00 06 c4 72 5c 10 c0 81 2c 17 20 03 00 ce 4a 15 6a cf 8a 66 5a 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 34 2d 30 36 2d 31 34 54 32 32 3a 31 39 3a 35 33 2b 30 30 3a 30 30
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<PLTE-.E]/ftRNSU[}bKGDLtIME6!IDATcDr8J`r\, JjfZ%tEXtdate:create2024-06-14T22:19:53+00:00


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  109192.168.2.449855185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC396OUTGET /wikipedia/commons/thumb/6/6f/MK47.jpg/180px-MK47.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MK47.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 27 Feb 2024 09:19:29 GMT
                                                                                                                                                                                                                                  content-length: 9759
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9f2d72d10bcc0917f2ba6dac64e1d823
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC9759INData Raw: ff d8 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72 58 59 5a 00 00 01 f4 00 00 00 14 67 58 59 5a 00 00 02
                                                                                                                                                                                                                                  Data Ascii: @ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  110192.168.2.449857185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC482OUTGET /wikipedia/commons/thumb/1/1c/MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg/180px-MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''MCS_870_Modular_Combat_Shotgun_%287414624938%29.jpg
                                                                                                                                                                                                                                  last-modified: Fri, 08 Apr 2022 12:11:50 GMT
                                                                                                                                                                                                                                  content-length: 2679
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9b0d92ce5469030081c39419e20051ef
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC2679INData Raw: ff d8 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72 54 52 43 00 00 01 cc 00 00 00 40 67 54 52 43 00 00 01
                                                                                                                                                                                                                                  Data Ascii: ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  111192.168.2.449858185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC440OUTGET /wikipedia/commons/thumb/2/24/SL40_GLA_%28cropped%29_LHS.jpg/180px-SL40_GLA_%28cropped%29_LHS.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''SL40_GLA_%28cropped%29_LHS.jpg
                                                                                                                                                                                                                                  last-modified: Sat, 25 Nov 2023 11:03:13 GMT
                                                                                                                                                                                                                                  content-length: 11562
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 50db44596c2f7b6390cdf4184c23275b
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC11562INData Raw: ff d8 ff e1 03 12 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 92 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 02 e8 01 1b 00 05 00 00 00 01 00 00 02 f0 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 12 00 00 02 f8 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 20 67 72 6f 75 70 20 6f 66 20 41 75 73 74 72 61 6c 69 61 6e 20 44 65 66 65 6e 73 65 20 46 6f 72 63 65 20 28 41 44 46 29 20 53 6f 6c 64 69 65 72 73 2c 20 65 6e 67 61 67 65 73 20 74 68 65 20 6f 70 70 6f 73 69 6e 67 20 66 6f 72 63 65 20 28 4f 50 46 4f 52 29 20 77 69 74 68 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 77 65 61 70 6f 6e 73 20 64 75 72 69 6e 67 20 61 20 46 69 65 6c 64 20 54 72 61 69 6e 69 6e 67 20 45 78 65 72 63 69 73 65 20 28 46 54 58 29 20 64 75 72
                                                                                                                                                                                                                                  Data Ascii: ExifMM*V(;A group of Australian Defense Force (ADF) Soldiers, engages the opposing force (OPFOR) with their assigned weapons during a Field Training Exercise (FTX) dur


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  112192.168.2.449861185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC654OUTGET /wikipedia/commons/thumb/f/f6/Hawkei_DSC02320.JPG/180px-Hawkei_DSC02320.JPG HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Tue, 15 Aug 2017 19:19:55 GMT
                                                                                                                                                                                                                                  content-length: 9074
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:34 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 85c8e8613ebe5955ebfe96a8cea24858
                                                                                                                                                                                                                                  age: 14381
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC9074INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 7b 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 00 03 08 02 01 09 ff c4 00 4d 10 00 01 03 02 04 03 05 04 05 08 06 06 0b 00 00 00 01 02 03 04 05 11 00 06 12 21 13 31 41 07 14 22 51 61 71 81 91 a1 15 23 32 42 b1 08 24 52 62 72 82 c1 d1 16 33 a2 a3 e1 f0 34 53 83
                                                                                                                                                                                                                                  Data Ascii: CC{"M!1A"Qaq#2B$Rbr34S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.449860185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC803OUTGET /wikipedia/commons/thumb/7/7d/Australian_Soldiers_with_2nd_Battalion%2C_Royal_Australian_Regiment_dismark_from_HMAS_Canberra_and_come_ashore_at_Kawaihae_Pier%2C_Hawaii_during_RIMPAC_2016_%28Cropped%29.jpg/180px-thumbnail.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Fri, 28 Jun 2019 20:43:15 GMT
                                                                                                                                                                                                                                  content-length: 10282
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:35 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 962fc55adb3b33b7c18df4e2214080d6
                                                                                                                                                                                                                                  age: 14380
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC10282INData Raw: ff d8 ff e1 04 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 03 93 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 03 f6 01 1b 00 05 00 00 00 01 00 00 03 fe 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 18 00 00 04 06 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 04 1e 00 00 00 00 31 36 30 37 31 32 2d 4d 2d 55 4b 36 34 39 2d 30 33 34 20 4b 41 57 41 49 48 41 45 20 50 49 45 52 2c 20 48 61 77 61 69 69 20 28 4a 75 6c 79 20 31 32 2c 20 32 30 31 36 29 20 20 c3 a2 e2 82 ac e2 80 9c 20 41 75 73 74 72 61 6c 69 61 6e 20 53 6f 6c 64 69 65 72 73 20 77 69 74 68 20 32 6e 64 20 42 61 74 74 61 6c 69 6f 6e 2c 20 52 6f 79 61 6c 20 41 75 73 74 72 61 6c 69 61 6e 20 52 65 67 69 6d 65 6e 74 20 64 65 62 61 72 6b 20 48 65 72 20 4d
                                                                                                                                                                                                                                  Data Ascii: 4ExifMM*b(;160712-M-UK649-034 KAWAIHAE PIER, Hawaii (July 12, 2016) Australian Soldiers with 2nd Battalion, Royal Australian Regiment debark Her M


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.449859185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC646OUTGET /wikipedia/commons/thumb/3/30/45M_28_Camo.jpg/180px-45M_28_Camo.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Fri, 11 Aug 2017 17:57:53 GMT
                                                                                                                                                                                                                                  content-length: 12007
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:07:36 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: d355cb2fe913901d311d55c6c533343d
                                                                                                                                                                                                                                  age: 14379
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC12007INData Raw: ff d8 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72 54 52 43 00 00 01 cc 00 00 00 40 67 54 52 43 00 00 01
                                                                                                                                                                                                                                  Data Ascii: ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  115192.168.2.449863185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC851OUTGET /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&version=11ifm HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 01:10:04 GMT
                                                                                                                                                                                                                                  etag: W/"11ifm"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 01:10:04 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&sourcemap=1&version=11ifm
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/373368
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 199529
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC13729INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 73 65 61 72 63 68 2e 63 6f 64 65 78 2e 73 63 72 69 70 74 73 40 31 62 74 34 35 22 2c 7b 22 6d 61 69 6e 22 3a 22 63 6f 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 63 6f 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 50 72 6f 78 79 28 7b 22 43 64 78 54 79 70 65 61 68 65 61 64 53 65 61 72 63 68 22 3a 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 6f 64 65 78 2f 43 64 78 54 79 70 65 61 68 65 61 64 53 65 61 72 63 68 2e 63 6a 73 22 29 7d 2c 7b 67 65 74 28 74 61 72 67 65 74 2c 70 72 6f 70 29
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["skins.vector.search.codex.scripts@1bt45",{"main":"codex.js","files":{"codex.js":function(require,module,exports){module.exports=new Proxy({"CdxTypeaheadSearch":require("./_codex/CdxTypeaheadSearch.cjs")},{get(target,prop)
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC16320INData Raw: 74 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 2c 7b 7d 2c 28 29 3d 3e 5b 28 74 2e 6f 70 65 6e 42 6c 6f 63 6b 28 29 2c 74 2e 63 72 65 61 74 65 42 6c 6f 63 6b 28 74 2e 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 63 6f 6e 74 65 6e 74 54 61 67 29 2c 7b 68 72 65 66 3a 65 2e 75 72 6c 3f 65 2e 75 72 6c 3a 76 6f 69 64 20 30 2c 63 6c 61 73 73 3a 22 63 64 78 2d 6d 65 6e 75 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 0a 74 2e 77 69 74 68 43 74 78 28 28 29 3d 3e 7b 76 61 72 20 6c 2c 63 2c 6d 2c 67 2c 68 2c 70 3b 72 65 74 75 72 6e 5b 65 2e 73 68 6f 77 54 68 75 6d 62 6e 61 69 6c 3f 28 74 2e 6f 70 65 6e 42 6c 6f 63 6b 28 29 2c 74 2e 63 72 65 61 74 65 42 6c 6f 63 6b 28 6f 2c 7b 6b 65 79 3a
                                                                                                                                                                                                                                  Data Ascii: t(e.$slots,"default",{},()=>[(t.openBlock(),t.createBlock(t.resolveDynamicComponent(e.contentTag),{href:e.url?e.url:void 0,class:"cdx-menu-item__content"},{default:t.withCtx(()=>{var l,c,m,g,h,p;return[e.showThumbnail?(t.openBlock(),t.createBlock(o,{key:
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC2719INData Raw: 6c 79 42 75 74 74 6f 6e 3d 6c 3b 0a 7d 2c 22 5f 63 6f 64 65 78 2f 43 64 78 42 75 74 74 6f 6e 2e 63 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 72 65 71 75 69 72 65 28 22 76 75 65 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 6e 73 74 61 6e 74 73 2e 6a 73 22 29 2c 66 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73 65 49 63 6f 6e 4f 6e 6c 79 42 75 74 74 6f 6e 2e 6a 73 22 29 2c 67 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 70 6c 75 67 69 6e 2d 76 75 65 5f 65 78 70 6f 72 74 2d 68 65 6c 70 65 72 2e 6a 73 22 29 2c 6d 3d 69 2e 6d 61 6b 65 53 74 72 69 6e 67 54 79 70 65 56 61 6c 69 64 61 74 6f 72 28 69 2e 42 75 74 74 6f 6e 41 63 74 69 6f
                                                                                                                                                                                                                                  Data Ascii: lyButton=l;},"_codex/CdxButton.cjs":function(require,module,exports){"use strict";const e=require("vue"),i=require("./constants.js"),f=require("./useIconOnlyButton.js"),g=require("./_plugin-vue_export-helper.js"),m=i.makeStringTypeValidator(i.ButtonActio
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 75 20 69 6e 20 65 29 42 2e 63 61 6c 6c 28 65 2c 75 29 26 26 6e 2e 69 6e 64 65 78 4f 66 28 75 29 3c 30 26 26 28 72 5b 75 5d 3d 65 5b 75 5d 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 66 29 66 6f 72 28 76 61 72 20 75 20 6f 66 20 66 28 65 29 29 6e 2e 69 6e 64 65 78 4f 66 28 75 29 3c 30 26 26 56 2e 63 61 6c 6c 28 65 2c 75 29 26 26 28 72 5b 75 5d 3d 65 5b 75 5d 29 3b 72 65 74 75 72 6e 20 72 7d 3b 63 6f 6e 73 74 20 74 3d 72 65 71 75 69 72 65 28 22 76 75 65 22 29 2c 49 3d 72 65 71 75 69 72 65 28 22 2e 2f 49 63 6f 6e 2e 6a 73 22 29 2c 6c 3d 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 6e 73 74 61 6e 74 73 2e 6a 73 22 29 2c 77 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73 65 4d 6f 64 65 6c 57 72 61 70 70 65 72 2e 63 6a 73 22 29 2c 53 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73
                                                                                                                                                                                                                                  Data Ascii: u in e)B.call(e,u)&&n.indexOf(u)<0&&(r[u]=e[u]);if(e!=null&&f)for(var u of f(e))n.indexOf(u)<0&&V.call(e,u)&&(r[u]=e[u]);return r};const t=require("vue"),I=require("./Icon.js"),l=require("./constants.js"),w=require("./useModelWrapper.cjs"),S=require("./us
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 64 65 74 65 72 6d 69 6e 61 74 65 2d 73 68 6f 72 74 22 3a 22 24 31 e2 80 93 24 32 20 6f 66 20 24 33 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2d 73 68 6f 72 74 22 3a 22 24 31 e2 80 93 24 32 20 6f 66 20 6d 61 6e 79 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2d 6c 6f 6e 67 22 3a 22 53 68 6f 77 69 6e 67 20 72 65 73 75 6c 74 73 20 24 31 e2 80 93 24 32 20 6f 66 20 6d 61 6e 79 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65
                                                                                                                                                                                                                                  Data Ascii: nation-status-message-determinate-short":"$1$2 of $3","cdx-table-pagination-status-message-indeterminate-short":"$1$2 of many","cdx-table-pagination-status-message-indeterminate-long":"Showing results $1$2 of many","cdx-table-pagination-status-me
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC128INData Raw: 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 52 65 61 63 74 69 76 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 53 68 61 6c 6c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 0a
                                                                                                                                                                                                                                  Data Ascii: e||!e.__v_isReactive)}function _t(e){return!(!e||!e.__v_isReadonly)}function St(e){return!(!e||!e.__v_isShallow)}function xt(e)
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 7b 72 65 74 75 72 6e 21 21 65 26 26 21 21 65 2e 5f 5f 76 5f 72 61 77 7d 66 75 6e 63 74 69 6f 6e 20 43 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 26 26 65 2e 5f 5f 76 5f 72 61 77 3b 72 65 74 75 72 6e 20 74 3f 43 74 28 74 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 65 29 26 26 24 28 65 2c 22 5f 5f 76 5f 73 6b 69 70 22 2c 21 30 29 2c 65 7d 63 6f 6e 73 74 20 54 74 3d 65 3d 3e 62 28 65 29 3f 6d 74 28 65 29 3a 65 2c 77 74 3d 65 3d 3e 62 28 65 29 3f 79 74 28 65 29 3a 65 3b 63 6c 61 73 73 20 41 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 2c 73 29 7b 74 68 69 73 2e 67 65 74 74 65 72 3d 65 2c 74 68 69 73 2e 5f 73 65 74 74 65 72 3d 74 2c 74 68 69 73 2e 64 65 70
                                                                                                                                                                                                                                  Data Ascii: {return!!e&&!!e.__v_raw}function Ct(e){const t=e&&e.__v_raw;return t?Ct(t):e}function kt(e){return Object.isExtensible(e)&&$(e,"__v_skip",!0),e}const Tt=e=>b(e)?mt(e):e,wt=e=>b(e)?yt(e):e;class At{constructor(e,t,n,s){this.getter=e,this._setter=t,this.dep
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 76 6e 6f 64 65 2c 69 3d 65 72 28 65 2c 73 2c 6f 29 3b 72 65 74 75 72 6e 20 69 2e 72 65 66 3d 6e 2c 69 2e 63 65 3d 72 2c 64 65 6c 65 74 65 20 74 2e 76 6e 6f 64 65 2e 63 65 2c 69 7d 63 6f 6e 73 74 20 72 73 3d 65 3d 3e 65 2e 74 79 70 65 2e 5f 5f 69 73 4b 65 65 70 41 6c 69 76 65 2c 69 73 3d 7b 6e 61 6d 65 3a 22 4b 65 65 70 41 6c 69 76 65 22 2c 5f 5f 69 73 4b 65 65 70 41 6c 69 76 65 3a 21 30 2c 70 72 6f 70 73 3a 7b 69 6e 63 6c 75 64 65 3a 5b 53 74 72 69 6e 67 2c 52 65 67 45 78 70 2c 41 72 72 61 79 5d 2c 65 78 63 6c 75 64 65 3a 5b 53 74 72 69 6e 67 2c 52 65 67 45 78 70 2c 41 72 72 61 79 5d 2c 6d 61 78 3a 5b 53 74 72 69 6e 67 2c 4e 75 6d 62 65 72 5d 7d 2c 73 65 74 75 70 28 65 2c 7b 73 6c 6f 74 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6e 3d 70 72 28 29 2c 73 3d 6e 2e
                                                                                                                                                                                                                                  Data Ascii: vnode,i=er(e,s,o);return i.ref=n,i.ce=r,delete t.vnode.ce,i}const rs=e=>e.type.__isKeepAlive,is={name:"KeepAlive",__isKeepAlive:!0,props:{include:[String,RegExp,Array],exclude:[String,RegExp,Array],max:[String,Number]},setup(e,{slots:t}){const n=pr(),s=n.
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC128INData Raw: 74 69 63 43 6f 6e 74 65 6e 74 3a 79 7d 3d 65 2c 76 3d 28 65 2c 74 2c 6e 2c 73 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 69 3d 76 6f 69 64 20 30 2c 6c 3d 6e 75 6c 6c 2c 63 3d 21 21 74 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 29 3d 3e 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 65 26 26 21 58 6f 28 65 2c 74 29 26 26 28 73 3d 58 28 65 29 2c 57 28 65 2c
                                                                                                                                                                                                                                  Data Ascii: ticContent:y}=e,v=(e,t,n,s=null,o=null,r=null,i=void 0,l=null,c=!!t.dynamicChildren)=>{if(e===t)return;e&&!Xo(e,t)&&(s=X(e),W(e,
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 6f 2c 72 2c 21 30 29 2c 65 3d 6e 75 6c 6c 29 2c 2d 32 3d 3d 3d 74 2e 70 61 74 63 68 46 6c 61 67 26 26 28 63 3d 21 31 2c 74 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 29 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 61 2c 72 65 66 3a 75 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 74 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 42 6f 3a 62 28 65 2c 74 2c 6e 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 56 6f 3a 53 28 65 2c 74 2c 6e 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 44 6f 3a 6e 75 6c 6c 3d 3d 65 26 26 78 28 74 2c 6e 2c 73 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 24 6f 3a 4c 28 65 2c 74 2c 6e 2c 73 2c 6f 2c 72 2c 69 2c 6c 2c 63 29 3b 62 72 65 61 6b 3b 0a 64 65 66 61 75 6c 74 3a 31 26 64 3f 43 28 65 2c 74 2c 6e 2c 73 2c 6f 2c 72 2c 69
                                                                                                                                                                                                                                  Data Ascii: o,r,!0),e=null),-2===t.patchFlag&&(c=!1,t.dynamicChildren=null);const{type:a,ref:u,shapeFlag:d}=t;switch(a){case Bo:b(e,t,n,s);break;case Vo:S(e,t,n,s);break;case Do:null==e&&x(t,n,s,i);break;case $o:L(e,t,n,s,o,r,i,l,c);break;default:1&d?C(e,t,n,s,o,r,i


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  116192.168.2.449864185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC412OUTGET /wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki HTTP/1.1
                                                                                                                                                                                                                                  Host: login.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1198INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:58:20 GMT
                                                                                                                                                                                                                                  server: mw-web.codfw.main-6bb8f5858b-gvm7w
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  accept-ch:
                                                                                                                                                                                                                                  vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  age: 535
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/2339
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access=23-Oct-2024;Path=/;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                  set-cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                  set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 252
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC252INData Raw: 2f 2a 20 4e 6f 74 20 63 65 6e 74 72 61 6c 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 28 29 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 30 30 30 30 30 29 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 27 2c 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 3d 31 3b 20 65 78 70 69 72 65 73 3d 27 2b 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 27 3b 20 70 61 74 68 3d 2f 27 3b 7d 63 61 74 63 68 28 65 32 29 7b 7d 7d 7d 28 29 29 3b
                                                                                                                                                                                                                                  Data Ascii: /* Not centrally logged in */(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  117192.168.2.449865185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC638OUTGET /wikipedia/commons/thumb/8/8d/Extenda.jpg/180px-Extenda.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1106INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: qokezu2jg8sna05pfhdo3zr7gjma12j
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Extenda.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 10 Sep 2015 19:50:56 GMT
                                                                                                                                                                                                                                  content-length: 7709
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 17:13:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 0df39e9ebdb0808f8313ec8dbb8b9631
                                                                                                                                                                                                                                  age: 21244
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC7709INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 42 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 45 78 74 65 6e 64 61 2e 6a 70 67 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 5e 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01
                                                                                                                                                                                                                                  Data Ascii: JFIF``BFile source: https://commons.wikimedia.org/wiki/File:Extenda.jpgC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((^"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  118192.168.2.449866185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC672OUTGET /wikipedia/commons/thumb/d/d5/HMEE-with-slat-armor-001.jpg/180px-HMEE-with-slat-armor-001.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: hbeiyibehq1w0xffqg6zebqy42ts2ot
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''HMEE-with-slat-armor-001.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 19 Jan 2014 19:27:40 GMT
                                                                                                                                                                                                                                  content-length: 6757
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:08:24 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: cf26cf382aea7b3b3e76e8057431539b
                                                                                                                                                                                                                                  age: 14331
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC6757INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff fe 00 52 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 48 4d 45 45 2d 77 69 74 68 2d 73 6c 61 74 2d 61 72 6d 6f 72 2d 30 30 31 2e 6a 70 67 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 93 00 b4 03 01 22 00
                                                                                                                                                                                                                                  Data Ascii: JFIF&&RFile source: http://commons.wikimedia.org/wiki/File:HMEE-with-slat-armor-001.jpgC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  119192.168.2.449867185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC422OUTGET /wikipedia/commons/thumb/c/c5/Austeyr_F88_M203.JPEG/180px-Austeyr_F88_M203.JPEG HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC987INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 08:52:42 GMT
                                                                                                                                                                                                                                  content-length: 11617
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 94243494643a0bef445f9b7022f5909b
                                                                                                                                                                                                                                  age: 5
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC11617INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 81 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff c4 00 4c 10 00 02 01 02 04 04 03 04 05 07 08 07 09 01 00 00 01 02 03 04 11 00 05 12 21 06 13 31 41 22 51 61 14 32 71 81 07 23 42 91 a1 15 33
                                                                                                                                                                                                                                  Data Ascii: JFIF,,C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((L!1A"Qa2q#B3


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  120192.168.2.449868185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC676OUTGET /wikipedia/commons/thumb/a/aa/Huskies_150131-A-ID878-095.jpg/180px-Huskies_150131-A-ID878-095.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: lyi7026qxja58fo8nbunljaqdvph4po
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Huskies_150131-A-ID878-095.jpg
                                                                                                                                                                                                                                  last-modified: Mon, 23 Mar 2015 14:07:51 GMT
                                                                                                                                                                                                                                  content-length: 8212
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 19:08:26 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a11889c030f321b2d1fef6b98894c338
                                                                                                                                                                                                                                  age: 14330
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC8212INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff fe 00 54 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 48 75 73 6b 69 65 73 5f 31 35 30 31 33 31 2d 41 2d 49 44 38 37 38 2d 30 39 35 2e 6a 70 67 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: JFIFHHTFile source: http://commons.wikimedia.org/wiki/File:Huskies_150131-A-ID878-095.jpg@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBE


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  121192.168.2.449869185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC406OUTGET /wikipedia/commons/thumb/f/f1/M72A2_LAW.png/180px-M72A2_LAW.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  last-modified: Thu, 15 Mar 2018 00:08:26 GMT
                                                                                                                                                                                                                                  content-length: 9900
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 12:18:20 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 807e20f6a6a24e3fa11fbe00be027f59
                                                                                                                                                                                                                                  age: 38935
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/4
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC9900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 3f 08 06 00 00 00 49 ba e2 29 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 21 00 1e 00 25 58 5e e7 f6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 03 0f 00 08 19 24 29 58 67 00 00 25 9b 49 44 41 54 78 da ed 7d 79 d4 65 57 55 e7 6f 9f 73 ee f0 86 6f ae b9 2a 09 49 2a 09 09 10 21 0c 06 43 08 64 40 19 54 b4 c1 01 11 44 d0 16 64 b5 a0 a8 0b d4 06 5d 28 e2 84 6d 63 b7 88 62 37 82 80 28 34 53 07 08 34 84 18 20 21 09 84 04 92 54 aa 32 54 6a fc e6 ef 7b c3 7d f7 9e 73 f6 ee 3f ce b9 f7 7d
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?I)gAMAa cHRMz&u0`:pQ<bKGD!%X^pHYstIME$)Xg%IDATx}yeWUoso*I*!Cd@TDd](mcb7(4S4 !T2Tj{}s?}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.449870185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC815OUTGET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=16g5g HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 13:07:38 GMT
                                                                                                                                                                                                                                  etag: W/"16g5g"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 13:07:38 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=mmv&skin=vector-2022&sourcemap=1&version=16g5g
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/116178
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 143952
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC13766INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 6d 76 40 31 78 66 38 66 22 2c 7b 22 6d 61 69 6e 22 3a 22 6d 6d 76 2f 6d 6d 76 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 6d 6d 76 2f 63 6f 6e 66 69 67 2e 6a 73 6f 6e 22 3a 7b 22 75 73 65 54 68 75 6d 62 6e 61 69 6c 47 75 65 73 73 69 6e 67 22 3a 74 72 75 65 2c 22 74 68 75 6d 62 6e 61 69 6c 42 75 63 6b 65 74 53 69 7a 65 73 22 3a 5b 33 32 30 2c 38 30 30 2c 31 30 32 34 2c 31 32 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 32 38 38 30 5d 2c 22 69 6d 61 67 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 72 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 22 3a 22 2f 62 65 61 63 6f 6e 2f 6d 65 64 69 61 22 2c 22 65
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["mmv@1xf8f",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","e
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 72 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 3b 7d 74 72 79 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 27 48 45 41 44 27 2c 75 72 6c 3a 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 7d 6d 77 2e 6c 6f 67 28 27 49 6d 61 67 65 20 68 61 73 20 62 65 65 6e 20 76 69 65 77 65 64 20 66 6f 72 20 27 2c 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 29 3b 7d 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 3d 30 3b 74 68 69 73 2e 75 6e 76 69 65 77 28 29 3b 7d 61 74 74 61 63 68 28 75 72 6c 29 7b 74 68 69 73 2e 75 72 6c 3d 75 72 6c 3b 74 68 69 73 2e 73 74 61 72 74 56 69 65 77 44 75 72 61 74 69 6f 6e 28 29
                                                                                                                                                                                                                                  Data Ascii: rl);}catch(e){return;}try{navigator.sendBeacon(url.toString());}catch(e){$.ajax({type:'HEAD',url:url.toString()});}mw.log('Image has been viewed for ',this.viewDuration);}this.viewDuration=0;this.unview();}attach(url){this.url=url;this.startViewDuration()
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC2682INData Raw: 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3e 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 2a 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 3b 7d 7d 63 61 6c 63 75 6c 61 74 65 57 69 64 74 68 73 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2c 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 2c 73 61 6d 70 6c 65 57 69 64 74 68 2c 73 61 6d 70 6c 65 48 65 69 67 68 74 29 7b 63 6f 6e 73 74 20 72 61 74 69 6f 3d 73 61 6d 70 6c 65 48 65 69 67 68 74 2f 73 61 6d 70 6c 65 57 69 64 74 68 3b 63 6f 6e 73 74 20 63 73 73 57 69 64 74 68
                                                                                                                                                                                                                                  Data Ascii: oundingHeight)>(sampleWidth/sampleHeight)){return Math.round((sampleWidth/sampleHeight)*boundingHeight);}else{return boundingWidth;}}calculateWidths(boundingWidth,boundingHeight,sampleWidth,sampleHeight){const ratio=sampleHeight/sampleWidth;const cssWidth
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 6f 70 4c 69 73 74 65 6e 69 6e 67 54 6f 4f 75 74 73 69 64 65 43 6c 69 63 6b 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 60 63 6c 69 63 6b 2e 6d 6d 76 2e 24 7b 74 68 69 73 2e 65 76 65 6e 74 50 72 65 66 69 78 7d 60 2c 74 68 69 73 2e 6f 75 74 73 69 64 65 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 3b 7d 75 6e 61 74 74 61 63 68 28 29 7b 73 75 70 65 72 2e 75 6e 61 74 74 61 63 68 28 29 3b 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 69 6e 67 54 6f 4f 75 74 73 69 64 65 43 6c 69 63 6b 28 29 3b 7d 65 6d 70 74 79 28 29 7b 74 68 69 73 2e 63 6c 6f 73 65 44 69 61 6c 6f 67 28 29 3b 74 68 69 73 2e 63 6c 65 61 72 57 61 72 6e 69 6e 67 28 29 3b 7d 73 65 74 57 61 72 6e 69 6e 67 28 63 6f 6e 74 65 6e 74 29 7b 74 68 69 73 2e 24 77 61 72 6e 69 6e 67 2e 65 6d 70 74 79 28
                                                                                                                                                                                                                                  Data Ascii: opListeningToOutsideClick(){$(document).off(`click.mmv.${this.eventPrefix}`,this.outsideClickHandler);}unattach(){super.unattach();this.stopListeningToOutsideClick();}empty(){this.closeDialog();this.clearWarning();}setWarning(content){this.$warning.empty(
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 76 2e 62 6f 6f 74 73 74 72 61 70 27 29 3b 63 6f 6e 73 74 20 44 65 73 63 72 69 70 74 69 6f 6e 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 55 69 45 6c 65 6d 65 6e 74 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 4d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 6d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 50 65 72 6d 69 73 73 69 6f 6e 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 70 65 72 6d 69 73 73 69 6f 6e 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 50 72 6f 67 72 65 73 73 42 61 72 3d 72 65 71 75 69 72 65
                                                                                                                                                                                                                                  Data Ascii: v.bootstrap');const Description=require('./mmv.ui.description.js');const UiElement=require('./mmv.ui.js');const MetadataPanelScroller=require('./mmv.ui.metadataPanelScroller.js');const Permission=require('./mmv.ui.permission.js');const ProgressBar=require
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC128INData Raw: 28 27 2e 2f 75 69 2f 6d 6d 76 2e 75 69 2e 6d 65 74 61 64 61 74 61 50 61 6e 65 6c 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 54 68 75 6d 62 6e 61 69 6c 57 69 64 74 68 43 61 6c 63 75 6c 61 74 6f 72 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 54 68 75 6d 62 6e 61 69 6c 57 69 64 74 68 43 61 6c 63 75 6c 61 74 6f 72 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 55 69 45 6c 65 6d 65 6e 74 3d 72 65 71
                                                                                                                                                                                                                                  Data Ascii: ('./ui/mmv.ui.metadataPanel.js');const ThumbnailWidthCalculator=require('./mmv.ThumbnailWidthCalculator.js');const UiElement=req
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 75 69 72 65 28 27 2e 2f 75 69 2f 6d 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6c 61 73 73 20 44 69 61 6c 6f 67 50 72 6f 78 79 20 65 78 74 65 6e 64 73 20 55 69 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 76 65 6e 74 4e 61 6d 65 2c 69 6e 69 74 44 69 61 6c 6f 67 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 76 65 6e 74 4e 61 6d 65 3b 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 3d 69 6e 69 74 44 69 61 6c 6f 67 3b 7d 61 74 74 61 63 68 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4f 70 65 6e 43 6c 6f 73 65 43 6c 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 7d 73 65 74 28 2e 2e 2e 73 65 74 56 61 6c 75 65 73 29 7b 74 68 69
                                                                                                                                                                                                                                  Data Ascii: uire('./ui/mmv.ui.js');class DialogProxy extends UiElement{constructor(eventName,initDialog){super();this.eventName=eventName;this.initDialog=initDialog;}attach(){this.handleEvent(this.eventName,this.handleOpenCloseClick.bind(this));}set(...setValues){thi
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC16320INData Raw: 61 73 6b 2d 73 69 7a 65 3a 63 61 6c 63 28 6d 61 78 28 31 2e 32 35 72 65 6d 2c 32 30 70 78 29 29 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 20 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 7b 2e 6d 77 2d 6d 6d 76 2d 66 75 6c 6c 73 63 72 65 65 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c
                                                                                                                                                                                                                                  Data Ascii: ask-size:calc(max(1.25rem,20px));-webkit-mask-repeat:no-repeat;mask-repeat:no-repeat;-webkit-mask-position:center;mask-position:center; }}@supports not ((-webkit-mask-image:none) or (mask-image:none)){.mw-mmv-fullscreen .mw-mmv-icon{background-image:url(\
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC128INData Raw: 29 3b 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 2c 5c 75 30 30 33 43 73 76 67 20 78 6d 6c 6e 73 3d 5c 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 5c 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 5c 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67
                                                                                                                                                                                                                                  Data Ascii: ); mask-image:url(\"data:image/svg+xml;utf8,\u003Csvg xmlns=\\\"http://www.w3.org/2000/svg\\\" xmlns:xlink=\\\"http://www.w3.org
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC16320INData Raw: 2f 31 39 39 39 2f 78 6c 69 6e 6b 5c 5c 5c 22 20 77 69 64 74 68 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 6d 34 2e 33 34 20 32 2e 39 33 20 31 32 2e 37 33 20 31 32 2e 37 33 2d 31 2e 34 31 20 31 2e 34 31 4c 32 2e 39 33 20 34 2e 33 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 37 2e 30 37 20 34 2e 33 34 20 34 2e 33 34 20 31 37 2e 30 37 6c 2d 31 2e 34 31 2d 31 2e 34 31 4c 31 35 2e 36 36 20 32 2e 39 33 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43
                                                                                                                                                                                                                                  Data Ascii: /1999/xlink\\\" width=\\\"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"m4.34 2.93 12.73 12.73-1.41 1.41L2.93 4.35z\\\"/\u003E\u003Cpath d=\\\"M17.07 4.34 4.34 17.07l-1.41-1.41L15.66 2.93z\\\"/\u003E\u003C


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  123192.168.2.449871185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:15 UTC443OUTGET /w/index.php?title=Special:BannerLoader&campaign=wlm_2024_us&banner=wlm_2024_us&uselang=en&debug=false HTTP/1.1
                                                                                                                                                                                                                                  Host: meta.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1177INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                  server: mw-web.eqiad.main-58598f4dc4-jc56q
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  accept-ch:
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  age: 392
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/20
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  set-cookie: WMF-Last-Access=23-Oct-2024;Path=/;HttpOnly;secure;Expires=Sun, 24 Nov 2024 12:00:00 GMT
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                  set-cookie: GeoIP=US:TX:Killeen:31.01:-97.84:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                  set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 10138
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC10138INData Raw: 0a 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 69 6e 73 65 72 74 42 61 6e 6e 65 72 28 20 7b 22 62 61 6e 6e 65 72 48 74 6d 6c 22 3a 22 5c 75 30 30 33 43 73 74 79 6c 65 5c 75 30 30 33 45 20 5c 6e 2e 73 6b 69 6e 2d 6d 6f 6e 6f 62 6f 6f 6b 20 23 73 69 74 65 4e 6f 74 69 63 65 20 70 20 7b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 52 65 73 65 74 73 20 2a 2f 5c 6e 2e 63 62 6e 6e 72 20 2a 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 20 20 20 20 70
                                                                                                                                                                                                                                  Data Ascii: mw.centralNotice.insertBanner( {"bannerHtml":"\u003Cstyle\u003E \n.skin-monobook #siteNotice p {\n padding-left: 90px !important;\n padding-right: 64px !important;\n padding-top: 4px !important;\n}\n\n/* Resets */\n.cbnnr * {\n margin: 0;\n p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  124192.168.2.449872185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC528OUTGET /wikipedia/commons/thumb/e/e1/Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png/180px-Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1107INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Carl_Gustav_M4_%281%29_%28brightened%2C_no_background%29_%28leveled%29.png
                                                                                                                                                                                                                                  last-modified: Sun, 05 Feb 2023 15:09:53 GMT
                                                                                                                                                                                                                                  content-length: 12964
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:11 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 3b905594825f6d0074c0a4b5963deb11
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC12964INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 53 08 06 00 00 00 36 8c 2d 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 07 74 49 4d 45 07 e7 02 05 0f 09 33 ef c5 bf aa 00 00 31 93 49 44 41 54 78 da ed bd 77 98 5d 57 79 2f fc 5b 65 97 b3 4f 9d 73 66 34 9a 19 75 59 96 6c dc b1 83 71 05 d3 4c 37 81 10 5f 30 04 87 50 2e 01 02 86 8f 7c 97 14 e0 81 d0 ee 0d 35 c4 b9 04 42 6c d3 09 d8 a6 db 06 9b 00 2e b8 c9 96 64 4b 56 b1 a4 d1 68 34 f5 f4 b3 eb 2a f7 8f b5 cf 99 33 36 37 41 8e 8d
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRS6-gAMAa cHRMz&u0`:pQ<bKGDCpHYsodtIME31IDATxw]Wy/[eOsf4uYlqL7_0P.|5Bl.dKVh4*367A


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  125192.168.2.449873185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC414OUTGET /wikipedia/en/thumb/4/4c/Flag_of_Sweden.svg/23px-Flag_of_Sweden.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 16:49:05 GMT
                                                                                                                                                                                                                                  etag: 2c334bfa7a419683f1ed5ab375d03379
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Sweden.svg.png
                                                                                                                                                                                                                                  last-modified: Mon, 19 Aug 2024 09:53:39 GMT
                                                                                                                                                                                                                                  content-length: 378
                                                                                                                                                                                                                                  age: 22691
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/10226
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 04 03 00 00 00 fd 81 49 65 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 2d 50 4c 54 45 00 52 92 89 94 43 9d 9b 38 0f 59 8a 00 52 93 cf b5 1b fe cb 00 10 5a 8a 40 70 6e db ba 14 4c 76 67 9f 9e 37 ed c2 0a a5 a1 33 ff ff ff 20 2f 2a c9 00 00 00 04 74 52 4e 53 60 91 9c 64 e3 4f 23 09 00 00 00 01 62 4b 47 44 0e 6f bd 30 4f 00 00 00 07 74 49 4d 45 07 e8 08 13 09 35 26 3b f2 fc 3b 00 00 00 3a 49 44 41 54 08 d7 63 70 71 71 71 4d 2b 71 01 01 07 06 72 38 1d 1d 1d 9d 69 2b 3a 40 a0 81 21 0d 01 12 50 39 bb 77 ef de 93 76 7b 37 08 6c 60 a0 d8 52 20 60 54
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIegAMAa cHRMz&u0`:pQ<-PLTERC8YRZ@pnLvg73 /*tRNS`dO#bKGDo0OtIME5&;;:IDATcpqqqM+qr8i+:@!P9wv{7l`R `T


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  126192.168.2.449874185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC638OUTGET /wikipedia/commons/thumb/a/af/An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg/180px-An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: 8d95ziqiy6yrqt0mw59uja06shbf9jt
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex%2C_Iraq%2C_in_October_2016.jpg
                                                                                                                                                                                                                                  last-modified: Mon, 22 May 2017 06:17:13 GMT
                                                                                                                                                                                                                                  content-length: 6413
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 905df3a85e21dcb336be7d36339b84ec
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC6413INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff fe 00 b4 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 41 6e 5f 41 75 73 74 72 61 6c 69 61 6e 5f 73 6f 6c 64 69 65 72 5f 63 61 72 72 79 69 6e 67 5f 74 77 6f 5f 4a 61 76 65 6c 69 6e 5f 6d 69 73 73 69 6c 65 73 5f 74 6f 5f 61 5f 66 69 72 69 6e 67 5f 70 6f 69 6e 74 5f 61 74 5f 74 68 65 5f 42 65 73 6d 61 79 61 5f 52 61 6e 67 65 5f 43 6f 6d 70 6c 65 78 2c 5f 49 72 61 71 2c 5f 69 6e 5f 4f 63 74 6f 62 65 72 5f 32 30 31 36 2e 6a 70 67 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00
                                                                                                                                                                                                                                  Data Ascii: JFIFFile source: https://commons.wikimedia.org/wiki/File:An_Australian_soldier_carrying_two_Javelin_missiles_to_a_firing_point_at_the_Besmaya_Range_Complex,_Iraq,_in_October_2016.jpgICC_PROFILElcmsmntrRGB XYZ )


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  127192.168.2.449877185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC667OUTGET /wikipedia/commons/thumb/a/af/Flag_of_South_Africa.svg/23px-Flag_of_South_Africa.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1072INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:42:54 GMT
                                                                                                                                                                                                                                  etag: 80351f27be7379ca8327bf61cf6b5e2c
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_South_Africa.svg.webp
                                                                                                                                                                                                                                  last-modified: Sun, 01 Sep 2024 04:25:42 GMT
                                                                                                                                                                                                                                  content-length: 396
                                                                                                                                                                                                                                  age: 15862
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/2768
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC396INData Raw: 52 49 46 46 84 01 00 00 57 45 42 50 56 50 38 4c 77 01 00 00 2f 16 c0 03 10 0f c2 b6 d6 b6 17 df 1f e4 ac a4 54 99 c5 70 56 ca d9 02 56 f0 77 ba 3f f0 ad c1 36 b2 6d 25 ef 7e dc 2d 24 d5 c2 e8 55 1b f0 88 90 dc e5 b9 ad 6d 5b 89 2e ee 15 10 92 52 09 f5 51 07 1d d0 87 67 ee ee cc 3c 45 8d 24 45 b5 c7 73 7d e1 00 19 c8 40 10 06 09 20 7c 02 78 f7 c5 cf 3f e4 14 fd 3f 28 7f a3 f9 25 be 86 e6 87 e9 4c f2 fa a9 fc 07 01 03 00 2b 39 88 4c 68 7c 01 10 cf 66 75 9a 8d 2a 80 20 e4 e7 11 30 dc 62 43 00 20 11 02 f0 92 9b 9f 3f 98 f5 37 bf 29 b1 fe 00 43 0d 4f e2 4b f2 48 b9 a1 ce 4c b1 05 07 99 7c cf cf bd 1c 0f bf b7 b4 52 b5 d3 af eb ff ff f4 7e a3 9d 25 84 a1 df 7d 86 3e cf 5b 43 22 48 a4 99 32 6d 39 28 c9 c5 15 4e ec 49 1c 9d 73 55 05 64 82 0c 84 98 cd 24 26 e0 c0
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8Lw/TpVVw?6m%~-$Um[.RQg<E$Es}@ |x??(%L+9Lh|fu* 0bC ?7)COKHL|R~%}>[C"H2m9(NIsUd$&


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  128192.168.2.449878185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC706OUTGET /wikipedia/commons/thumb/d/df/M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg/180px-M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M777A2_howitzer_at_the_2018_ADFA_Open_Day.jpg
                                                                                                                                                                                                                                  last-modified: Wed, 06 Mar 2024 04:19:08 GMT
                                                                                                                                                                                                                                  content-length: 8343
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: d60a55afab4b4aa45175ba891eb0eb61
                                                                                                                                                                                                                                  age: 46871
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC8343INData Raw: ff d8 ff e1 00 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 00 20 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 00 76 01 1b 00 05 00 00 00 01 00 00 00 7e 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 07 00 00 00 86 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 4f 4c 59 4d 50 55 53 20 44 49 47 49 54 41 4c 20 43 41 4d 45 52 41 20 20 20 20 20 20 20 20 20 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 50 69 63 61 73 61 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a
                                                                                                                                                                                                                                  Data Ascii: ExifMM* Vv~(;OLYMPUS DIGITAL CAMERA HHPicasaCC


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  129192.168.2.449875185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC424OUTGET /wikipedia/commons/thumb/a/a2/M224A1_60mm_Mortar.jpg/180px-M224A1_60mm_Mortar.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M224A1_60mm_Mortar.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 16 Aug 2022 22:14:15 GMT
                                                                                                                                                                                                                                  content-length: 19960
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b7f8da45f5092073769043835eee3824
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC13841INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 d8 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 08 01 09 ff c4 00 42 10 00 02 02 01 03 03 03 02 04 04 04 05 02 03 09 00 01 02 03 04 11 05 12 21 00 06 31 13 22 41 07 14 32 51 61 71 15 23 42 81 08 91 a1 b1 16 24 33 52 c1 17 d1 72 a2 f0 25 34 43 53 62 82
                                                                                                                                                                                                                                  Data Ascii: CC"B!1"A2Qaq#B$3Rr%4CSb
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC6119INData Raw: 97 4c 09 03 ed 6c ef 21 31 b8 9d c3 70 39 e3 a9 5a ad ad 23 53 8c 9b bd b7 0d 2d 46 18 8a b3 47 2b 43 1c ad 80 81 ca b7 2b 82 bc 2b 12 08 18 3d 0d d5 8e a7 03 4d 63 50 d8 89 3d 86 79 69 35 84 93 84 55 65 75 db 82 01 05 97 8d 98 2b e3 9e 81 41 71 74 c9 a1 b7 3c b5 6a e9 b7 63 7b 16 66 bc e5 c6 e8 fc b3 21 c9 5c ee 23 1c 93 83 91 83 d5 56 d3 a6 1c d2 05 c6 51 23 d8 47 28 21 03 ea 16 92 d9 99 e5 e6 8b e9 f5 f4 db b6 c5 7a 2e d0 49 15 b1 e9 06 51 fc cc a8 c9 cf c0 25 33 b7 c0 1e 38 3d 3f 38 46 9e 1a 92 4e 8a 8a 23 79 90 48 b3 7d ac 5e a1 1e 8c 9b 48 3f 89 40 da 39 f1 e4 79 03 3c 72 dd d3 a6 bc 37 b6 98 ca 04 58 94 8d ea e8 36 10 41 24 70 06 46 46 14 8f 1d 15 bc 6b ea 3a ac 2f 46 d4 6b a7 cf 66 15 b3 25 95 f4 7d 30 a8 02 7b 80 f0 8e d8 24 7c f3 83 8e 6f 10 e2
                                                                                                                                                                                                                                  Data Ascii: Ll!1p9Z#S-FG+C++=McP=yi5Ueu+Aqt<jc{f!\#VQ#G(!z.IQ%38=?8FN#yH}^H?@9y<r7X6A$pFFk:/Fkf%}0{$|o


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  130192.168.2.449876185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC736OUTGET /wikipedia/commons/thumb/7/76/Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg/180px-Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC1097INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_RBS-70_team_during_Exercise_Talisman_Sabre_21.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 18 Jul 2021 06:28:02 GMT
                                                                                                                                                                                                                                  content-length: 10377
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b7465a65fb6fdd4011648d8100b9baa6
                                                                                                                                                                                                                                  age: 46871
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC10377INData Raw: ff d8 ff e1 02 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 01 fd 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 02 60 01 1b 00 05 00 00 00 01 00 00 02 68 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1a 00 00 02 70 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 02 8a 00 00 00 00 41 75 73 74 72 61 6c 69 61 6e 20 44 65 66 65 6e 63 65 20 46 6f 72 63 65 20 4c 74 2e 20 4a 6f 73 68 75 61 20 44 61 76 69 64 73 6f 6e 20 28 6c 65 66 74 29 20 61 6e 64 20 47 75 6e 6e 65 72 20 42 72 61 64 6c 65 79 20 4b 69 6e 67 20 28 72 69 67 68 74 29 20 73 69 6d 75 6c 61 74 65 20 66 69 72 69 6e 67 20 61 20 52 6f 62 6f 74 73 79 73 74 65 6d 20 37 30 20 61 6e 74 69 2d 61 69 72 63 72 61 66 74 20 6d 69 73 73 69 6c 65 20 73 79 73 74 65 6d
                                                                                                                                                                                                                                  Data Ascii: ExifMM*b`h(;pAustralian Defence Force Lt. Joshua Davidson (left) and Gunner Bradley King (right) simulate firing a Robotsystem 70 anti-aircraft missile system


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  131192.168.2.449880185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC700OUTGET /wikipedia/commons/thumb/f/f9/Eurocopter_Tiger_ARH_%2834811833900%29.jpg/180px-Eurocopter_Tiger_ARH_%2834811833900%29.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Eurocopter_Tiger_ARH_%2834811833900%29.jpg
                                                                                                                                                                                                                                  last-modified: Thu, 03 Mar 2022 20:58:03 GMT
                                                                                                                                                                                                                                  content-length: 8233
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:06:06 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 388f827963cac75ed7f86a5cbe52ceba
                                                                                                                                                                                                                                  age: 46871
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC8233INData Raw: ff d8 ff e1 00 70 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 0d 00 00 00 5a 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 6c 65 78 20 4c 61 79 7a 65 6c 6c 00 00 ff e2 0c 54 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 44 55 43 43 4d 02 40 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d3 00 04 00 04 00 00 00 00 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 43 41 4e 4f 5a 30 30 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 43 41 4e 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: pExifMM*JR(;ZHHAlex LayzellTICC_PROFILEDUCCM@mntrRGB XYZ acspMSFTCANOZ009-CANO


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  132192.168.2.449881185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC650OUTGET /wikipedia/en/thumb/c/c3/Flag_of_France.svg/23px-Flag_of_France.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 22:43:52 GMT
                                                                                                                                                                                                                                  etag: a6f1af997768da89591cb231e86923af
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_France.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:12:31 GMT
                                                                                                                                                                                                                                  content-length: 138
                                                                                                                                                                                                                                  age: 1404
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/339
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC138INData Raw: 52 49 46 46 82 00 00 00 57 45 42 50 56 50 38 4c 75 00 00 00 2f 16 c0 03 10 4f a0 a6 91 14 28 57 5d c9 8f 09 4a fc 7b c2 01 36 d4 04 00 d2 b0 0a 91 96 36 54 e0 de 46 51 49 1b 49 50 16 7f 0e 16 1f 3a ff ce 8e 9e 99 06 48 28 40 32 7e 3a 90 86 d3 0a ce 92 c6 ff 7f 8f 01 10 4e dd 9b 4a 44 34 ed dd 7b 47 26 b5 d6 02 4d 00 34 61 36 a0 02 15 48 e1 67 0b 23 10 c0 14 94 f6 8e e8 7f d8 7e 00 0e c9 f9 67 92 db 76 4b 5a 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8Lu/O(W]J{66TFQIIP:H(@2~:NJD4{G&M4a6Hg#~gvKZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  133192.168.2.449882185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC424OUTGET /wikipedia/commons/thumb/9/9a/M252A1_81mm_mortar.jpg/180px-M252A1_81mm_mortar.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''M252A1_81mm_mortar.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 12 Oct 2021 10:08:55 GMT
                                                                                                                                                                                                                                  content-length: 17232
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:12 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 9b775d4230201e38744a8982410875e0
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC13841INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 ba 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 00 02 07 01 08 ff c4 00 3d 10 00 02 02 01 03 02 05 02 05 02 04 04 06 03 01 00 01 02 03 04 11 05 12 21 00 31 06 13 22 41 51 14 61 07 15 23 32 71 42 81 24 52 91 a1 08 33 43 72 16 34 62 82 b1 f0 63 92 c1 e1 ff c4 00
                                                                                                                                                                                                                                  Data Ascii: CC"=!1"AQa#2qB$R3Cr4bc
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC3391INData Raw: b4 9f 4e 4e 70 70 78 ea c7 36 94 fa 7d a6 6b 7b da c5 59 d6 53 24 6c bb d0 94 3c 86 1c 70 00 e4 fc 8e ab 70 c1 5f 4d b6 6c b9 3f 94 bb fd 44 2e ab b5 bc b3 82 e5 58 76 27 b1 5f 7f ec 3a aa a2 ac 13 2a 1b 56 a1 26 a9 4a cd ea 7a f4 b4 1a 65 9a 9c 0f 34 cc af e5 ab c0 d2 00 fb 54 0c 82 09 04 7c 71 f3 d4 be 1e aa 74 cf 11 56 b3 01 82 66 56 66 82 0b 8a 92 43 39 55 e6 27 56 18 e4 0c 86 c1 c3 74 7c 55 25 1a a9 d3 bc 1f 7e 2d 42 1b ea 22 89 ae 95 ac cc 24 21 fc 99 4b 63 0c b8 50 41 38 27 04 7b 74 30 b3 02 bb 7e 84 14 25 55 92 46 4d ec de 43 93 c8 e7 bf 6c 01 9e fd 28 36 a2 47 68 25 7c 2a f8 4d 3c 43 48 5c b1 12 e9 6a 91 25 c2 0d 85 af 0a 08 c3 aa 8c ec 55 00 28 04 f0 3e 46 4f b9 eb 5a 3a 5c ba 7e b3 09 bb e6 53 a8 ad 8c 49 13 38 44 e3 3e 91 ce 58 f2 40 c8 3d cf
                                                                                                                                                                                                                                  Data Ascii: NNppx6}k{YS$l<pp_Ml?D.Xv'_:*V&Jze4T|qtVfVfC9U'Vt|U%~-B"$!KcPA8'{t0~%UFMCl(6Gh%|*M<CH\j%U(>FOZ:\~SI8D>X@=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.449883185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC648OUTGET /wikipedia/en/thumb/9/9a/Flag_of_Spain.svg/23px-Flag_of_Spain.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 04:26:18 GMT
                                                                                                                                                                                                                                  etag: fd3d4ad7409018cb50a1197419baa000
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Spain.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:16:57 GMT
                                                                                                                                                                                                                                  content-length: 246
                                                                                                                                                                                                                                  age: 67258
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/27960
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC246INData Raw: 52 49 46 46 ee 00 00 00 57 45 42 50 56 50 38 4c e2 00 00 00 2f 16 c0 03 10 57 c1 36 00 c0 32 71 52 1b 53 57 df d5 4b fb 08 77 5b 6f 30 8a 24 49 d1 c2 31 83 ff f7 69 3a 05 2c 60 78 d8 46 b6 ad e4 fd 8f bb 3b 3d b8 c6 f4 42 d3 e4 44 44 ee 40 90 6d 53 ca 41 5e f2 51 39 fc 77 70 0b f2 46 70 2b f2 33 e9 c0 d7 6d b2 81 7f 40 4c 5a fa 78 82 fc c5 e9 ee 29 6a 71 81 f5 e8 4f 9f e9 ca f1 a4 10 89 d4 c2 66 a1 0d 50 87 a5 1c 59 7b 75 1c cc 4a da 70 42 d7 47 3f 90 d0 29 b9 8c 72 f8 62 e2 87 5a 85 e2 dd 86 50 12 36 0d 65 88 94 7f 07 06 28 ea ee 15 47 0b 0c 02 00 2c 33 df b6 cd fe 11 35 05 88 e8 ff 04 1c 7a bc 78 83 67 08 f8 1a 95 19 f2 60 6d 53 53 c4 21 1a d7 3d f6 ff 91 65 b8 b7 dc fa 87 93 7e 9e 52 ef 5f 50 da 45 e6 b8 df 3a de 87 1e 4f de
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/W62qRSWKw[o0$I1i:,`xF;=BDD@mSA^Q9wpFp+3m@LZx)jqOfPY{uJpBG?)rbZP6e(G,35zxg`mSS!=e~R_PE:O


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.449884185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:16 UTC432OUTGET /wikipedia/commons/thumb/c/c1/US_M18a1_claymore_mine.jpg/180px-US_M18a1_claymore_mine.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''US_M18a1_claymore_mine.jpg
                                                                                                                                                                                                                                  last-modified: Wed, 01 Jun 2022 08:27:34 GMT
                                                                                                                                                                                                                                  content-length: 9309
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a3f1792c6352c33f4d8d42e59f1e7c74
                                                                                                                                                                                                                                  age: 3
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC9309INData Raw: ff d8 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 9b 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 04 09 03 01 ff c4 00 4e 10 00 02 01 02 05 02 03 05 04 05 05 0b 0d 01 00 00 01 02 03 04 11 00 05 06 12 21 07 31 08 13 41 22 51 61 71 91 14 32 81 a1 15 23 42 52 72 09 82 b1 c1 f0 16 17 24 33 43 62 63 a2 b2 b4
                                                                                                                                                                                                                                  Data Ascii: CC"N!1A"Qaq2#BRr$3Cbc


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  136192.168.2.449885185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC510OUTGET /wikipedia/commons/thumb/7/70/Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG/180px-Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  x-object-meta-sha1base36: ko32b293gb5kiawkekz0z9wpfjf9i23
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPG
                                                                                                                                                                                                                                  last-modified: Mon, 29 Sep 2014 07:49:11 GMT
                                                                                                                                                                                                                                  content-length: 10173
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: b1a9288c360e96a16f5214bd2e677b9e
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC10173INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 77 46 69 6c 65 20 73 6f 75 72 63 65 3a 20 68 74 74 70 3a 2f 2f 63 6f 6d 6d 6f 6e 73 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 41 75 73 74 72 61 6c 69 61 6e 5f 41 72 6d 79 5f 73 6f 6c 64 69 65 72 73 5f 74 68 72 6f 77 5f 61 5f 67 72 65 6e 61 64 65 5f 52 49 4d 50 41 43 5f 45 78 65 72 63 69 73 65 5f 32 30 31 34 2e 4a 50 47 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: JFIF,,wFile source: http://commons.wikimedia.org/wiki/File:Australian_Army_soldiers_throw_a_grenade_RIMPAC_Exercise_2014.JPGXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  137192.168.2.449886185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC420OUTGET /wikipedia/commons/thumb/e/ea/Bayonet-Knife_M7.jpg/180px-Bayonet-Knife_M7.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 1660
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 18:41:15 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 2024901a81b44d71c4a8e7cfe3ae904d
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1660INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 34 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 06 01 02 05 07 ff c4 00 3b 10 00 02 01 03 02 03 05 05 05 05 09 00 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 07 13 41 51 61 14 22 91 b1 d1 15 32 72 73 93 16 71
                                                                                                                                                                                                                                  Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((4";!1AQa"2rsq


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  138192.168.2.449887185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC442OUTGET /wikipedia/commons/thumb/c/c5/Bayonet-Knife_M9_w_Scabbard.jpg/180px-Bayonet-Knife_M9_w_Scabbard.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 23:07:13 GMT
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-length: 4018
                                                                                                                                                                                                                                  last-modified: Sat, 02 Nov 2013 10:46:37 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 99a7f2b4793e0b7ddb21e7dfc56d1060
                                                                                                                                                                                                                                  age: 4
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC4018INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 50 00 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 07 06 01 03 04 05 08 02 ff c4 00 3f 10 00 02 01 03 03 02 04 03 03 09 06 07 01 00 00 00 01 02 03 00 04 11 05 06 21 12 31 07 13 22 41 51 61 71 14 81 91 15 16 23 32 42 52
                                                                                                                                                                                                                                  Data Ascii: JFIFHHC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((P"?!1"AQaq#2BR


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  139192.168.2.449890185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC655OUTGET /wikipedia/commons/thumb/b/b7/Flag_of_Europe.svg/23px-Flag_of_Europe.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 10:11:39 GMT
                                                                                                                                                                                                                                  etag: 27537671947f6a7e83f4ea6a9a88395c
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Europe.svg.webp
                                                                                                                                                                                                                                  last-modified: Sun, 23 Jun 2024 09:08:31 GMT
                                                                                                                                                                                                                                  content-length: 206
                                                                                                                                                                                                                                  age: 46538
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/6171
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC206INData Raw: 52 49 46 46 c6 00 00 00 57 45 42 50 56 50 38 4c b9 00 00 00 2f 16 c0 03 10 f7 a0 a8 6d 24 67 96 3f 9b 23 76 af ed 65 68 28 68 24 a9 c1 bf 3d 14 60 e0 7b a3 ab 6d 24 a9 39 8b 0b 09 e9 bf 4f 04 02 49 94 fb 9b 1c af bf a7 2a 57 fc 71 f1 98 c2 51 39 75 56 46 19 1d b8 c6 f7 b9 6c bd 23 f0 e8 15 1d 85 47 fc b4 c7 d2 a6 dd 36 47 70 e5 1e f1 03 af f1 83 7c 9a 23 68 08 0c 23 49 52 c2 f3 8a bb 33 e4 1f e8 5b 11 41 44 ff 27 80 1f 9e 59 96 6b 2f f6 6b 49 53 96 15 ab 52 c6 16 7f 3b c6 d5 3a a0 eb b8 97 f0 1b b5 8a 3b 70 8b 35 e6 99 09 4f 4f 0c db 10 18 36 a2 9d 0c 48 17 07 4d 0f f4 0d c9 a6 3a ca a3 32 69 40 c7 0f bf dc 00
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/m$g?#veh(h$=`{m$9OI*WqQ9uVFl#G6Gp|#h#IR3[AD'Yk/kISR;:;p5OO6HM:2i@


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  140192.168.2.449889185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC680OUTGET /wikipedia/commons/thumb/e/ef/US_Army_UH-60M_%28cropped%29.jpg/180px-US_Army_UH-60M_%28cropped%29.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Wed, 30 Dec 2020 21:07:49 GMT
                                                                                                                                                                                                                                  content-length: 6470
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:10 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: a14813bf25b7d913bce5df3a2143a20c
                                                                                                                                                                                                                                  age: 18247
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC6470INData Raw: ff d8 ff e1 02 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 0e 00 02 00 00 02 2b 00 00 00 62 01 1a 00 05 00 00 00 01 00 00 02 8e 01 1b 00 05 00 00 00 01 00 00 02 96 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 1b 00 00 02 9e 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 02 ba 00 00 00 00 41 20 55 48 2d 36 30 4d 20 42 6c 61 63 6b 20 48 61 77 6b 20 68 65 6c 69 63 6f 70 74 65 72 20 66 72 6f 6d 20 74 68 65 20 34 74 68 20 41 73 73 61 75 6c 74 20 48 65 6c 69 63 6f 70 74 65 72 20 42 61 74 74 61 6c 69 6f 6e 2c 20 33 72 64 20 41 76 69 61 74 69 6f 6e 20 52 65 67 69 6d 65 6e 74 20 c3 a2 e2 82 ac c5 93 42 72 61 77 6c 65 72 73 2c c3 a2 e2 82 ac c2 9d 20 33 72 64 20 43 6f 6d 62 61 74 20 41 76 69 61 74 69 6f 6e 20 42 72 69 67 61
                                                                                                                                                                                                                                  Data Ascii: ExifMM*+b(;A UH-60M Black Hawk helicopter from the 4th Assault Helicopter Battalion, 3rd Aviation Regiment Brawlers, 3rd Combat Aviation Briga


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  141192.168.2.449891185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC438OUTGET /wikipedia/commons/thumb/5/51/ASLAV_in_Afghanistan_2011.jpg/180px-ASLAV_in_Afghanistan_2011.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''ASLAV_in_Afghanistan_2011.jpg
                                                                                                                                                                                                                                  last-modified: Sun, 13 Feb 2022 07:48:56 GMT
                                                                                                                                                                                                                                  content-length: 10177
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:50 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: bbf2a9ed3189e56dddcfda60a6084737
                                                                                                                                                                                                                                  age: 18207
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC10177INData Raw: ff d8 ff e1 00 6a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 08 00 00 00 5a 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 47 41 52 49 42 41 59 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: jExifMM*JR(;ZHHGARIBAYICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  142192.168.2.449892185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC629OUTGET /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&version=11ifm HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 01:10:04 GMT
                                                                                                                                                                                                                                  etag: W/"11ifm"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 01:10:04 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=skins.vector.search.codex.scripts%7Cvue&skin=vector-2022&sourcemap=1&version=11ifm
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 miss, cp3072 hit/373374
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 199529
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC13729INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 73 65 61 72 63 68 2e 63 6f 64 65 78 2e 73 63 72 69 70 74 73 40 31 62 74 34 35 22 2c 7b 22 6d 61 69 6e 22 3a 22 63 6f 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 63 6f 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 50 72 6f 78 79 28 7b 22 43 64 78 54 79 70 65 61 68 65 61 64 53 65 61 72 63 68 22 3a 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 6f 64 65 78 2f 43 64 78 54 79 70 65 61 68 65 61 64 53 65 61 72 63 68 2e 63 6a 73 22 29 7d 2c 7b 67 65 74 28 74 61 72 67 65 74 2c 70 72 6f 70 29
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["skins.vector.search.codex.scripts@1bt45",{"main":"codex.js","files":{"codex.js":function(require,module,exports){module.exports=new Proxy({"CdxTypeaheadSearch":require("./_codex/CdxTypeaheadSearch.cjs")},{get(target,prop)
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 74 28 65 2e 24 73 6c 6f 74 73 2c 22 64 65 66 61 75 6c 74 22 2c 7b 7d 2c 28 29 3d 3e 5b 28 74 2e 6f 70 65 6e 42 6c 6f 63 6b 28 29 2c 74 2e 63 72 65 61 74 65 42 6c 6f 63 6b 28 74 2e 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 63 6f 6e 74 65 6e 74 54 61 67 29 2c 7b 68 72 65 66 3a 65 2e 75 72 6c 3f 65 2e 75 72 6c 3a 76 6f 69 64 20 30 2c 63 6c 61 73 73 3a 22 63 64 78 2d 6d 65 6e 75 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 0a 74 2e 77 69 74 68 43 74 78 28 28 29 3d 3e 7b 76 61 72 20 6c 2c 63 2c 6d 2c 67 2c 68 2c 70 3b 72 65 74 75 72 6e 5b 65 2e 73 68 6f 77 54 68 75 6d 62 6e 61 69 6c 3f 28 74 2e 6f 70 65 6e 42 6c 6f 63 6b 28 29 2c 74 2e 63 72 65 61 74 65 42 6c 6f 63 6b 28 6f 2c 7b 6b 65 79 3a
                                                                                                                                                                                                                                  Data Ascii: t(e.$slots,"default",{},()=>[(t.openBlock(),t.createBlock(t.resolveDynamicComponent(e.contentTag),{href:e.url?e.url:void 0,class:"cdx-menu-item__content"},{default:t.withCtx(()=>{var l,c,m,g,h,p;return[e.showThumbnail?(t.openBlock(),t.createBlock(o,{key:
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC2719INData Raw: 6c 79 42 75 74 74 6f 6e 3d 6c 3b 0a 7d 2c 22 5f 63 6f 64 65 78 2f 43 64 78 42 75 74 74 6f 6e 2e 63 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 72 65 71 75 69 72 65 28 22 76 75 65 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 6e 73 74 61 6e 74 73 2e 6a 73 22 29 2c 66 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73 65 49 63 6f 6e 4f 6e 6c 79 42 75 74 74 6f 6e 2e 6a 73 22 29 2c 67 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 70 6c 75 67 69 6e 2d 76 75 65 5f 65 78 70 6f 72 74 2d 68 65 6c 70 65 72 2e 6a 73 22 29 2c 6d 3d 69 2e 6d 61 6b 65 53 74 72 69 6e 67 54 79 70 65 56 61 6c 69 64 61 74 6f 72 28 69 2e 42 75 74 74 6f 6e 41 63 74 69 6f
                                                                                                                                                                                                                                  Data Ascii: lyButton=l;},"_codex/CdxButton.cjs":function(require,module,exports){"use strict";const e=require("vue"),i=require("./constants.js"),f=require("./useIconOnlyButton.js"),g=require("./_plugin-vue_export-helper.js"),m=i.makeStringTypeValidator(i.ButtonActio
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 75 20 69 6e 20 65 29 42 2e 63 61 6c 6c 28 65 2c 75 29 26 26 6e 2e 69 6e 64 65 78 4f 66 28 75 29 3c 30 26 26 28 72 5b 75 5d 3d 65 5b 75 5d 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 66 29 66 6f 72 28 76 61 72 20 75 20 6f 66 20 66 28 65 29 29 6e 2e 69 6e 64 65 78 4f 66 28 75 29 3c 30 26 26 56 2e 63 61 6c 6c 28 65 2c 75 29 26 26 28 72 5b 75 5d 3d 65 5b 75 5d 29 3b 72 65 74 75 72 6e 20 72 7d 3b 63 6f 6e 73 74 20 74 3d 72 65 71 75 69 72 65 28 22 76 75 65 22 29 2c 49 3d 72 65 71 75 69 72 65 28 22 2e 2f 49 63 6f 6e 2e 6a 73 22 29 2c 6c 3d 72 65 71 75 69 72 65 28 22 2e 2f 63 6f 6e 73 74 61 6e 74 73 2e 6a 73 22 29 2c 77 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73 65 4d 6f 64 65 6c 57 72 61 70 70 65 72 2e 63 6a 73 22 29 2c 53 3d 72 65 71 75 69 72 65 28 22 2e 2f 75 73
                                                                                                                                                                                                                                  Data Ascii: u in e)B.call(e,u)&&n.indexOf(u)<0&&(r[u]=e[u]);if(e!=null&&f)for(var u of f(e))n.indexOf(u)<0&&V.call(e,u)&&(r[u]=e[u]);return r};const t=require("vue"),I=require("./Icon.js"),l=require("./constants.js"),w=require("./useModelWrapper.cjs"),S=require("./us
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 64 65 74 65 72 6d 69 6e 61 74 65 2d 73 68 6f 72 74 22 3a 22 24 31 e2 80 93 24 32 20 6f 66 20 24 33 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2d 73 68 6f 72 74 22 3a 22 24 31 e2 80 93 24 32 20 6f 66 20 6d 61 6e 79 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 2d 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2d 6c 6f 6e 67 22 3a 22 53 68 6f 77 69 6e 67 20 72 65 73 75 6c 74 73 20 24 31 e2 80 93 24 32 20 6f 66 20 6d 61 6e 79 22 2c 22 63 64 78 2d 74 61 62 6c 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 73 74 61 74 75 73 2d 6d 65
                                                                                                                                                                                                                                  Data Ascii: nation-status-message-determinate-short":"$1$2 of $3","cdx-table-pagination-status-message-indeterminate-short":"$1$2 of many","cdx-table-pagination-status-message-indeterminate-long":"Showing results $1$2 of many","cdx-table-pagination-status-me
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC128INData Raw: 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 52 65 61 63 74 69 76 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 76 5f 69 73 53 68 61 6c 6c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 0a
                                                                                                                                                                                                                                  Data Ascii: e||!e.__v_isReactive)}function _t(e){return!(!e||!e.__v_isReadonly)}function St(e){return!(!e||!e.__v_isShallow)}function xt(e)
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 7b 72 65 74 75 72 6e 21 21 65 26 26 21 21 65 2e 5f 5f 76 5f 72 61 77 7d 66 75 6e 63 74 69 6f 6e 20 43 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 26 26 65 2e 5f 5f 76 5f 72 61 77 3b 72 65 74 75 72 6e 20 74 3f 43 74 28 74 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 65 29 26 26 24 28 65 2c 22 5f 5f 76 5f 73 6b 69 70 22 2c 21 30 29 2c 65 7d 63 6f 6e 73 74 20 54 74 3d 65 3d 3e 62 28 65 29 3f 6d 74 28 65 29 3a 65 2c 77 74 3d 65 3d 3e 62 28 65 29 3f 79 74 28 65 29 3a 65 3b 63 6c 61 73 73 20 41 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 2c 73 29 7b 74 68 69 73 2e 67 65 74 74 65 72 3d 65 2c 74 68 69 73 2e 5f 73 65 74 74 65 72 3d 74 2c 74 68 69 73 2e 64 65 70
                                                                                                                                                                                                                                  Data Ascii: {return!!e&&!!e.__v_raw}function Ct(e){const t=e&&e.__v_raw;return t?Ct(t):e}function kt(e){return Object.isExtensible(e)&&$(e,"__v_skip",!0),e}const Tt=e=>b(e)?mt(e):e,wt=e=>b(e)?yt(e):e;class At{constructor(e,t,n,s){this.getter=e,this._setter=t,this.dep
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 76 6e 6f 64 65 2c 69 3d 65 72 28 65 2c 73 2c 6f 29 3b 72 65 74 75 72 6e 20 69 2e 72 65 66 3d 6e 2c 69 2e 63 65 3d 72 2c 64 65 6c 65 74 65 20 74 2e 76 6e 6f 64 65 2e 63 65 2c 69 7d 63 6f 6e 73 74 20 72 73 3d 65 3d 3e 65 2e 74 79 70 65 2e 5f 5f 69 73 4b 65 65 70 41 6c 69 76 65 2c 69 73 3d 7b 6e 61 6d 65 3a 22 4b 65 65 70 41 6c 69 76 65 22 2c 5f 5f 69 73 4b 65 65 70 41 6c 69 76 65 3a 21 30 2c 70 72 6f 70 73 3a 7b 69 6e 63 6c 75 64 65 3a 5b 53 74 72 69 6e 67 2c 52 65 67 45 78 70 2c 41 72 72 61 79 5d 2c 65 78 63 6c 75 64 65 3a 5b 53 74 72 69 6e 67 2c 52 65 67 45 78 70 2c 41 72 72 61 79 5d 2c 6d 61 78 3a 5b 53 74 72 69 6e 67 2c 4e 75 6d 62 65 72 5d 7d 2c 73 65 74 75 70 28 65 2c 7b 73 6c 6f 74 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6e 3d 70 72 28 29 2c 73 3d 6e 2e
                                                                                                                                                                                                                                  Data Ascii: vnode,i=er(e,s,o);return i.ref=n,i.ce=r,delete t.vnode.ce,i}const rs=e=>e.type.__isKeepAlive,is={name:"KeepAlive",__isKeepAlive:!0,props:{include:[String,RegExp,Array],exclude:[String,RegExp,Array],max:[String,Number]},setup(e,{slots:t}){const n=pr(),s=n.
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC128INData Raw: 74 69 63 43 6f 6e 74 65 6e 74 3a 79 7d 3d 65 2c 76 3d 28 65 2c 74 2c 6e 2c 73 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 69 3d 76 6f 69 64 20 30 2c 6c 3d 6e 75 6c 6c 2c 63 3d 21 21 74 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 29 3d 3e 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 65 26 26 21 58 6f 28 65 2c 74 29 26 26 28 73 3d 58 28 65 29 2c 57 28 65 2c
                                                                                                                                                                                                                                  Data Ascii: ticContent:y}=e,v=(e,t,n,s=null,o=null,r=null,i=void 0,l=null,c=!!t.dynamicChildren)=>{if(e===t)return;e&&!Xo(e,t)&&(s=X(e),W(e,
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 6f 2c 72 2c 21 30 29 2c 65 3d 6e 75 6c 6c 29 2c 2d 32 3d 3d 3d 74 2e 70 61 74 63 68 46 6c 61 67 26 26 28 63 3d 21 31 2c 74 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 29 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 61 2c 72 65 66 3a 75 2c 73 68 61 70 65 46 6c 61 67 3a 64 7d 3d 74 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 42 6f 3a 62 28 65 2c 74 2c 6e 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 56 6f 3a 53 28 65 2c 74 2c 6e 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 44 6f 3a 6e 75 6c 6c 3d 3d 65 26 26 78 28 74 2c 6e 2c 73 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 24 6f 3a 4c 28 65 2c 74 2c 6e 2c 73 2c 6f 2c 72 2c 69 2c 6c 2c 63 29 3b 62 72 65 61 6b 3b 0a 64 65 66 61 75 6c 74 3a 31 26 64 3f 43 28 65 2c 74 2c 6e 2c 73 2c 6f 2c 72 2c 69
                                                                                                                                                                                                                                  Data Ascii: o,r,!0),e=null),-2===t.patchFlag&&(c=!1,t.dynamicChildren=null);const{type:a,ref:u,shapeFlag:d}=t;switch(a){case Bo:b(e,t,n,s);break;case Vo:S(e,t,n,s);break;case Do:null==e&&x(t,n,s,i);break;case $o:L(e,t,n,s,o,r,i,l,c);break;default:1&d?C(e,t,n,s,o,r,i


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  143192.168.2.449893185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC672OUTGET /wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/23px-Flag_of_the_United_States.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 21:48:31 GMT
                                                                                                                                                                                                                                  etag: 3ae33db6a2e344dc62b400a8cb4e912e
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_United_States.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:13:00 GMT
                                                                                                                                                                                                                                  content-length: 282
                                                                                                                                                                                                                                  age: 4726
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1391
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC282INData Raw: 52 49 46 46 12 01 00 00 57 45 42 50 56 50 38 4c 05 01 00 00 2f 16 00 03 10 f7 c1 28 92 24 45 bd 77 f7 e2 f3 6f 8e 51 00 43 97 0d 36 8d 24 39 9a 45 70 00 8e e1 03 fe f0 43 9f 79 3b db 8c 24 49 52 d2 b8 eb ff 7f c6 d5 e1 e6 4e 11 64 db 14 64 fe 64 f7 78 f4 47 fd f5 1e 5d be d0 3b e6 6b 90 d4 cf ed cb 76 4f ee bc b1 9a d2 2b d1 94 ca ed db df db 68 03 48 42 18 a2 30 84 30 a8 0b 91 30 3f a7 00 04 10 84 20 91 00 02 10 40 22 19 40 24 48 00 91 0c 00 09 20 00 27 00 00 21 06 f6 cf 00 f0 ff 3f 03 c0 ef cf f7 7f 9c a8 9b 59 52 3f 97 2f db 3d d9 ff a3 62 29 07 87 91 64 9b d6 b3 f5 cf f7 7f b6 fd ad fc 23 3b 75 42 88 e8 7f 96 cf bc 79 a4 fd 3d fd 7f f1 25 6f fd 6c 3c 45 33 cf e0 6b 30 84 fe e4 5d d6 d7 1b 2f 7b 77 df f9 87 2a 15 38 bc be c5 c9 b5 28 97 d2 d4 f1 d6 3b
                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/($EwoQC6$9EpCy;$IRNdddxG];kvO+hHB000? @"@$H '!?YR?/=b)d#;uBy=%ol<E3k0]/{w*8(;


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  144192.168.2.449894185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC694OUTGET /wikipedia/commons/thumb/e/e6/MIAS_260915_AFM_AW139_%28cropped%29.jpg/180px-MIAS_260915_AFM_AW139_%28cropped%29.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Mon, 04 Feb 2019 15:00:51 GMT
                                                                                                                                                                                                                                  content-length: 5622
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:14 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: e0a80e4474f51169181e3fcc5e065688
                                                                                                                                                                                                                                  age: 18244
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC5622INData Raw: ff d8 ff e1 00 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 0b 00 00 00 5a 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 4f 72 65 6e 20 52 6f 7a 65 6e 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                  Data Ascii: nExifMM*JR(;ZHHOren RozenICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  145192.168.2.449888185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:17 UTC648OUTGET /wikipedia/en/thumb/0/03/Flag_of_Italy.svg/23px-Flag_of_Italy.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 02:07:13 GMT
                                                                                                                                                                                                                                  etag: d8a554fdb5c9eb7caa752d50f50575b0
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/webp
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_Italy.svg.webp
                                                                                                                                                                                                                                  last-modified: Thu, 13 Jun 2024 06:17:31 GMT
                                                                                                                                                                                                                                  content-length: 126
                                                                                                                                                                                                                                  age: 75604
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/31519
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC126INData Raw: 52 49 46 46 76 00 00 00 57 45 42 50 56 50 38 4c 6a 00 00 00 2f 16 c0 03 10 4f a0 24 02 1a 08 24 1d b8 b9 a9 af 7f 3b 6a 10 09 40 48 64 23 bc 32 da 23 44 02 10 2c 70 c0 0f d5 ff 01 ee 30 13 80 8c 4f 3c 9f 2e 12 e8 22 c9 5a 2d f2 3f 00 cf 02 9e 2b f9 4c f7 33 06 5c b7 92 15 20 06 c0 28 77 17 c1 14 a6 30 81 14 92 98 c2 0c 52 c8 ba 77 44 ff 23 c9 ab aa 2d 69 fd d3 f6 05 70 48 0e
                                                                                                                                                                                                                                  Data Ascii: RIFFvWEBPVP8Lj/O$$;j@Hd#2#D,p0O<."Z-?+L3\ (w0RwD#-ipH


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.449895185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC710OUTGET /wikipedia/commons/thumb/f/f0/A15-303_on_board_HMAS_Canberra_in_June_2018.jpg/180px-A15-303_on_board_HMAS_Canberra_in_June_2018.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  last-modified: Sat, 14 Jul 2018 03:52:54 GMT
                                                                                                                                                                                                                                  content-length: 11070
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:19 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: 534db5a61c6eb19586d13faa68c7ef92
                                                                                                                                                                                                                                  age: 18239
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 miss
                                                                                                                                                                                                                                  x-cache-status: hit-local
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-local", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC11070INData Raw: ff d8 ff e1 00 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 19 00 00 00 66 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 0e 00 00 00 80 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 53 74 61 66 66 20 53 67 74 2e 20 44 61 6e 69 65 6c 20 57 65 74 7a 65 6c 00 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 ff e1 0d 9e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c
                                                                                                                                                                                                                                  Data Ascii: ExifMM*V^(;fHHStaff Sgt. Daniel WetzelPublic Domainhttp://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xml


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  147192.168.2.449897185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC546OUTGET /wikipedia/commons/thumb/b/b8/Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg/180px-Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  content-type: image/jpeg
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Australian_M1_Abrams_tank_during_Exercise_Super_Garuda_Shield_in_September_2023.jpg
                                                                                                                                                                                                                                  last-modified: Tue, 12 Sep 2023 03:47:03 GMT
                                                                                                                                                                                                                                  content-length: 13356
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 18:03:50 GMT
                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                  etag: c295e9d1bbf0886d3f8e642d5249cfe0
                                                                                                                                                                                                                                  age: 18207
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/1
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC13356INData Raw: ff d8 ff e1 02 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0e 00 02 00 00 02 77 00 00 00 56 01 1a 00 05 00 00 00 01 00 00 02 ce 01 1b 00 05 00 00 00 01 00 00 02 d6 01 28 00 03 00 00 00 01 00 02 00 00 01 3b 00 02 00 00 00 12 00 00 02 de 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 41 6e 20 41 75 73 74 72 61 6c 69 61 6e 20 44 65 66 65 6e 73 65 20 46 6f 72 63 65 20 28 41 44 46 29 20 4d 31 41 31 20 41 62 72 61 6d 73 20 74 61 6e 6b 20 6d 61 6e 65 75 76 65 72 73 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 74 74 6c 65 66 69 65 6c 64 20 74 6f 20 65 6e 67 61 67 65 20 74 68 65 20 6f 70 70 6f 73 69 6e 67 20 66 6f 72 63 65 20 64 75 72 69 6e 67 20 45 78 65 72 63 69 73 65 20 53 75 70 65 72 20 47 61 72 75 64 61 20 53 68 69 65 6c 64 20 6f 6e 20 35 74 68 20 4d
                                                                                                                                                                                                                                  Data Ascii: ExifMM*wV(;An Australian Defense Force (ADF) M1A1 Abrams tank maneuvers across the battlefield to engage the opposing force during Exercise Super Garuda Shield on 5th M


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  148192.168.2.449898185.15.59.2244436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC593OUTGET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=16g5g HTTP/1.1
                                                                                                                                                                                                                                  Host: en.wikipedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: WMF-Last-Access=23-Oct-2024; WMF-Last-Access-Global=23-Oct-2024; WMF-DP=af8; GeoIP=US:TX:Killeen:31.01:-97.84:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=17f35a175782e5777d3a
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 13:07:38 GMT
                                                                                                                                                                                                                                  etag: W/"16g5g"
                                                                                                                                                                                                                                  expires: Fri, 22 Nov 2024 13:07:38 GMT
                                                                                                                                                                                                                                  cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  sourcemap: /w/load.php?lang=en&modules=mmv&skin=vector-2022&sourcemap=1&version=16g5g
                                                                                                                                                                                                                                  content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  x-cache: cp3072 hit, cp3072 hit/116181
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  age: 0
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  content-length: 143952
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC13766INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 6d 76 40 31 78 66 38 66 22 2c 7b 22 6d 61 69 6e 22 3a 22 6d 6d 76 2f 6d 6d 76 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 6d 6d 76 2f 63 6f 6e 66 69 67 2e 6a 73 6f 6e 22 3a 7b 22 75 73 65 54 68 75 6d 62 6e 61 69 6c 47 75 65 73 73 69 6e 67 22 3a 74 72 75 65 2c 22 74 68 75 6d 62 6e 61 69 6c 42 75 63 6b 65 74 53 69 7a 65 73 22 3a 5b 33 32 30 2c 38 30 30 2c 31 30 32 34 2c 31 32 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 32 38 38 30 5d 2c 22 69 6d 61 67 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 72 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 22 3a 22 2f 62 65 61 63 6f 6e 2f 6d 65 64 69 61 22 2c 22 65
                                                                                                                                                                                                                                  Data Ascii: mw.loader.impl(function(){return["mmv@1xf8f",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","e
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 72 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 3b 7d 74 72 79 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 27 48 45 41 44 27 2c 75 72 6c 3a 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 7d 6d 77 2e 6c 6f 67 28 27 49 6d 61 67 65 20 68 61 73 20 62 65 65 6e 20 76 69 65 77 65 64 20 66 6f 72 20 27 2c 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 29 3b 7d 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 3d 30 3b 74 68 69 73 2e 75 6e 76 69 65 77 28 29 3b 7d 61 74 74 61 63 68 28 75 72 6c 29 7b 74 68 69 73 2e 75 72 6c 3d 75 72 6c 3b 74 68 69 73 2e 73 74 61 72 74 56 69 65 77 44 75 72 61 74 69 6f 6e 28 29
                                                                                                                                                                                                                                  Data Ascii: rl);}catch(e){return;}try{navigator.sendBeacon(url.toString());}catch(e){$.ajax({type:'HEAD',url:url.toString()});}mw.log('Image has been viewed for ',this.viewDuration);}this.viewDuration=0;this.unview();}attach(url){this.url=url;this.startViewDuration()
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC2682INData Raw: 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3e 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 2a 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 3b 7d 7d 63 61 6c 63 75 6c 61 74 65 57 69 64 74 68 73 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2c 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 2c 73 61 6d 70 6c 65 57 69 64 74 68 2c 73 61 6d 70 6c 65 48 65 69 67 68 74 29 7b 63 6f 6e 73 74 20 72 61 74 69 6f 3d 73 61 6d 70 6c 65 48 65 69 67 68 74 2f 73 61 6d 70 6c 65 57 69 64 74 68 3b 63 6f 6e 73 74 20 63 73 73 57 69 64 74 68
                                                                                                                                                                                                                                  Data Ascii: oundingHeight)>(sampleWidth/sampleHeight)){return Math.round((sampleWidth/sampleHeight)*boundingHeight);}else{return boundingWidth;}}calculateWidths(boundingWidth,boundingHeight,sampleWidth,sampleHeight){const ratio=sampleHeight/sampleWidth;const cssWidth
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 6f 70 4c 69 73 74 65 6e 69 6e 67 54 6f 4f 75 74 73 69 64 65 43 6c 69 63 6b 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 60 63 6c 69 63 6b 2e 6d 6d 76 2e 24 7b 74 68 69 73 2e 65 76 65 6e 74 50 72 65 66 69 78 7d 60 2c 74 68 69 73 2e 6f 75 74 73 69 64 65 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 3b 7d 75 6e 61 74 74 61 63 68 28 29 7b 73 75 70 65 72 2e 75 6e 61 74 74 61 63 68 28 29 3b 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 69 6e 67 54 6f 4f 75 74 73 69 64 65 43 6c 69 63 6b 28 29 3b 7d 65 6d 70 74 79 28 29 7b 74 68 69 73 2e 63 6c 6f 73 65 44 69 61 6c 6f 67 28 29 3b 74 68 69 73 2e 63 6c 65 61 72 57 61 72 6e 69 6e 67 28 29 3b 7d 73 65 74 57 61 72 6e 69 6e 67 28 63 6f 6e 74 65 6e 74 29 7b 74 68 69 73 2e 24 77 61 72 6e 69 6e 67 2e 65 6d 70 74 79 28
                                                                                                                                                                                                                                  Data Ascii: opListeningToOutsideClick(){$(document).off(`click.mmv.${this.eventPrefix}`,this.outsideClickHandler);}unattach(){super.unattach();this.stopListeningToOutsideClick();}empty(){this.closeDialog();this.clearWarning();}setWarning(content){this.$warning.empty(
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 76 2e 62 6f 6f 74 73 74 72 61 70 27 29 3b 63 6f 6e 73 74 20 44 65 73 63 72 69 70 74 69 6f 6e 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 55 69 45 6c 65 6d 65 6e 74 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 4d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 6d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 50 65 72 6d 69 73 73 69 6f 6e 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 75 69 2e 70 65 72 6d 69 73 73 69 6f 6e 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 50 72 6f 67 72 65 73 73 42 61 72 3d 72 65 71 75 69 72 65
                                                                                                                                                                                                                                  Data Ascii: v.bootstrap');const Description=require('./mmv.ui.description.js');const UiElement=require('./mmv.ui.js');const MetadataPanelScroller=require('./mmv.ui.metadataPanelScroller.js');const Permission=require('./mmv.ui.permission.js');const ProgressBar=require
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC128INData Raw: 28 27 2e 2f 75 69 2f 6d 6d 76 2e 75 69 2e 6d 65 74 61 64 61 74 61 50 61 6e 65 6c 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 54 68 75 6d 62 6e 61 69 6c 57 69 64 74 68 43 61 6c 63 75 6c 61 74 6f 72 3d 72 65 71 75 69 72 65 28 27 2e 2f 6d 6d 76 2e 54 68 75 6d 62 6e 61 69 6c 57 69 64 74 68 43 61 6c 63 75 6c 61 74 6f 72 2e 6a 73 27 29 3b 63 6f 6e 73 74 20 55 69 45 6c 65 6d 65 6e 74 3d 72 65 71
                                                                                                                                                                                                                                  Data Ascii: ('./ui/mmv.ui.metadataPanel.js');const ThumbnailWidthCalculator=require('./mmv.ThumbnailWidthCalculator.js');const UiElement=req
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 75 69 72 65 28 27 2e 2f 75 69 2f 6d 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6c 61 73 73 20 44 69 61 6c 6f 67 50 72 6f 78 79 20 65 78 74 65 6e 64 73 20 55 69 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 76 65 6e 74 4e 61 6d 65 2c 69 6e 69 74 44 69 61 6c 6f 67 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 76 65 6e 74 4e 61 6d 65 3b 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 3d 69 6e 69 74 44 69 61 6c 6f 67 3b 7d 61 74 74 61 63 68 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4f 70 65 6e 43 6c 6f 73 65 43 6c 69 63 6b 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 7d 73 65 74 28 2e 2e 2e 73 65 74 56 61 6c 75 65 73 29 7b 74 68 69
                                                                                                                                                                                                                                  Data Ascii: uire('./ui/mmv.ui.js');class DialogProxy extends UiElement{constructor(eventName,initDialog){super();this.eventName=eventName;this.initDialog=initDialog;}attach(){this.handleEvent(this.eventName,this.handleOpenCloseClick.bind(this));}set(...setValues){thi
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 61 73 6b 2d 73 69 7a 65 3a 63 61 6c 63 28 6d 61 78 28 31 2e 32 35 72 65 6d 2c 32 30 70 78 29 29 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 20 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 7b 2e 6d 77 2d 6d 6d 76 2d 66 75 6c 6c 73 63 72 65 65 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c
                                                                                                                                                                                                                                  Data Ascii: ask-size:calc(max(1.25rem,20px));-webkit-mask-repeat:no-repeat;mask-repeat:no-repeat;-webkit-mask-position:center;mask-position:center; }}@supports not ((-webkit-mask-image:none) or (mask-image:none)){.mw-mmv-fullscreen .mw-mmv-icon{background-image:url(\
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC128INData Raw: 29 3b 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 2c 5c 75 30 30 33 43 73 76 67 20 78 6d 6c 6e 73 3d 5c 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 5c 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 5c 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67
                                                                                                                                                                                                                                  Data Ascii: ); mask-image:url(\"data:image/svg+xml;utf8,\u003Csvg xmlns=\\\"http://www.w3.org/2000/svg\\\" xmlns:xlink=\\\"http://www.w3.org
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC16320INData Raw: 2f 31 39 39 39 2f 78 6c 69 6e 6b 5c 5c 5c 22 20 77 69 64 74 68 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 6d 34 2e 33 34 20 32 2e 39 33 20 31 32 2e 37 33 20 31 32 2e 37 33 2d 31 2e 34 31 20 31 2e 34 31 4c 32 2e 39 33 20 34 2e 33 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 37 2e 30 37 20 34 2e 33 34 20 34 2e 33 34 20 31 37 2e 30 37 6c 2d 31 2e 34 31 2d 31 2e 34 31 4c 31 35 2e 36 36 20 32 2e 39 33 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43
                                                                                                                                                                                                                                  Data Ascii: /1999/xlink\\\" width=\\\"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"m4.34 2.93 12.73 12.73-1.41 1.41L2.93 4.35z\\\"/\u003E\u003Cpath d=\\\"M17.07 4.34 4.34 17.07l-1.41-1.41L15.66 2.93z\\\"/\u003E\u003C


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  149192.168.2.449899185.15.59.2404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC437OUTGET /wikipedia/commons/thumb/2/20/Flag_of_the_Netherlands.svg/23px-Flag_of_the_Netherlands.svg.png HTTP/1.1
                                                                                                                                                                                                                                  Host: upload.wikimedia.org
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  date: Wed, 23 Oct 2024 14:37:01 GMT
                                                                                                                                                                                                                                  etag: 3613f91492e7c4222bf9f924db57828b
                                                                                                                                                                                                                                  server: ATS/9.2.5
                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                  content-disposition: inline;filename*=UTF-8''Flag_of_the_Netherlands.svg.png
                                                                                                                                                                                                                                  last-modified: Mon, 02 Sep 2024 21:18:33 GMT
                                                                                                                                                                                                                                  content-length: 327
                                                                                                                                                                                                                                  age: 30616
                                                                                                                                                                                                                                  x-cache: cp3077 hit, cp3077 hit/18954
                                                                                                                                                                                                                                  x-cache-status: hit-front
                                                                                                                                                                                                                                  server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                  x-client-ip: 173.254.250.90
                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                  2024-10-23 23:07:18 UTC327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 10 04 03 00 00 00 0f 01 f9 2b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 12 50 4c 54 45 21 45 8a ae 1c 28 f6 e6 e7 ff ff ff 53 6f a5 21 46 8b 9f a5 b3 d1 00 00 00 01 74 52 4e 53 55 5b e7 7d 1d 00 00 00 01 62 4b 47 44 03 11 0c 4c f2 00 00 00 07 74 49 4d 45 07 e8 09 02 15 12 20 c8 ad a8 35 00 00 00 25 49 44 41 54 08 d7 63 10 44 00 01 06 72 38 4a 08 a0 c0 60 8c 00 06 c4 72 5c 10 c0 81 21 14 01 02 88 e5 20 03 00 bd 90 22 1a 83 fa 71 74 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 34 2d 30 39 2d 30 32 54 32 31 3a 31 38 3a 33
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<PLTE!E(So!FtRNSU[}bKGDLtIME 5%IDATcDr8J`r\! "qt%tEXtdate:create2024-09-02T21:18:3


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:19:06:52
                                                                                                                                                                                                                                  Start date:23/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:19:06:55
                                                                                                                                                                                                                                  Start date:23/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1900,i,9928544696727868219,8870333180392809207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:19:06:58
                                                                                                                                                                                                                                  Start date:23/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://en.wikipedia.org/wiki/List_of_equipment_of_the_Australian_Army#/media/File:Extenda.jpg"
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  No disassembly